Create Interactive Tour

Windows Analysis Report
https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d

Overview

General Information

Sample URL:https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
Analysis ID:1649348
Infos:

Detection

Score:60
Range:0 - 100
Confidence:100%

Signatures

Suricata IDS alerts for network traffic
AI detected landing page (webpage, office document or email)
Performs DNS queries to domains with low reputation
Phishing site or detected (based on various text indicators)
Binary contains a suspicious time stamp
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
HTML body contains low number of good links
HTML body contains password input but no form action
Javascript checks online IP of machine
PE file contains executable resources (Code or Archives)
Submit button contains javascript call

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6168 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2156,i,10798291701817894517,15155814333404552115,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2188 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2156,i,10798291701817894517,15155814333404552115,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=6096 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-26T17:38:54.485363+010028274491Attempted User Privilege Gain52.176.165.69443192.168.2.449941TCP
2025-03-26T17:38:57.019588+010028274491Attempted User Privilege Gain52.176.165.69443192.168.2.449980TCP

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dJoe Sandbox AI: Page contains button: 'VIEW DOCUMENT HERE' Source: '0.3.pages.csv'
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dJoe Sandbox AI: Page contains button: 'VIEW DOCUMENT HERE' Source: '0.4.pages.csv'
Source: Chrome DOM: 0.11OCR Text: 1250/0 + A Confidential Document has been shared with you VIEW DOCUMENT HERE 03/24/2025 09:07
Source: Chrome DOM: 0.8OCR Text: 1250/0 + A Confidential Document has been shared with you VIEW DOCUMENT HERE 03/24/2025 09-07
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: Number of links: 1
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://notedex.app/JS/FileSaver.jsHTTP Parser: /** filesaver.js* a saveas() filesaver implementation.** by eli grey, http://eligrey.com** license : https://github.com/eligrey/filesaver.js/blob/master/license.md (mit)* source : http://purl.eligrey.com/github/filesaver.js*/// the one and only way of getting global scope in all environments// https://stackoverflow.com/q/3277182/1008999var _global = typeof window === 'object' && window.window === window ? window : typeof self === 'object' && self.self === self ? self : typeof global === 'object' && global.global === global ? global : thisfunction bom (blob, opts) { if (typeof opts === 'undefined') opts = { autobom: false } else if (typeof opts !== 'object') { console.warn('deprecated: expected third argument to be a object') opts = { autobom: !opts } } // prepend bom for utf-8 xml and text/* types (including html) // note: your browser will automatically convert utf-16 u+feff to ef bb bf if (opts.autobom && /^\s*(?:text\/\s*|application\/x...
Source: https://chatbox.simplebase.co/projects/6642bee494c7822f73800fc9/widget.jsHTTP Parser: /** * simplebase chatbox * copyright 2025 team simplebase */window.simplebase = window.simplebase || {};window.simplebase.project = {"id":"6642bee494c7822f73800fc9"};window.simplebase.config = {"branding":{"title":"welcome,","subtitle":"how can we help you today?","logo":"https://storage.simplebase.co/buckets/w0que5wjfiyqwblcutyejoziqli2/assets/logo300-xxc-bhbs.png"},"launcher":{"style":{"color":"#fff","backgroundcolor":"243447"}},"widget":{"style":{"header":{"color":"#fff","backgroundcolor":"#243447","backgroundimage":""}},"settings":{"showknowledgebasewidget":true,"hidechatboxoutofworkinghours":false,"collectvisitorinformation":true,"welcomemessage":"hi there! how can we help you today?","specialnotice":{"show":true,"notice":"we aim to reply to support questions within 24 hours."},"placement":"right","aioptions":{"show":true,"title":"ask a question to our ai assistant","subtitle":"get instant answers to your questions!"},"agentoptions":{"show":true,"title":"send us a message","subtitle":"we'll get b...
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: copyClipboard('shareSpace_ta', '#shareSpace_btn')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: copyClipboard('shareModal_ta', '#shareModal_btn')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: btnSetClick(this,'#txtSharePass')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: btnSetClick(this,'#txtShareDate')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: copyClipboard('shareModal_taCard', '#shareModal_btnCard')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: btnSetClickCard(this,'#txtSharePassCard')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: btnSetClickCard(this,'#txtShareDateCard')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: copyClipboard('sharelink_ip', '#shareLink_btn')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: openShareSettings()
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: copyClipboard('shareSpace_ta', '#shareSpace_btn')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: copyClipboard('shareModal_ta', '#shareModal_btn')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: btnSetClick(this,'#txtSharePass')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: btnSetClick(this,'#txtShareDate')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: copyClipboard('shareModal_taCard', '#shareModal_btnCard')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: btnSetClickCard(this,'#txtSharePassCard')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: btnSetClickCard(this,'#txtShareDateCard')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: copyClipboard('sharelink_ip', '#shareLink_btn')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: openShareSettings()
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: copyClipboard('shareSpace_ta', '#shareSpace_btn')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: copyClipboard('shareModal_ta', '#shareModal_btn')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: btnSetClick(this,'#txtSharePass')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: btnSetClick(this,'#txtShareDate')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: copyClipboard('shareModal_taCard', '#shareModal_btnCard')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: btnSetClickCard(this,'#txtSharePassCard')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: btnSetClickCard(this,'#txtShareDateCard')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: copyClipboard('sharelink_ip', '#shareLink_btn')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: openShareSettings()
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: copyClipboard('shareSpace_ta', '#shareSpace_btn')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: copyClipboard('shareModal_ta', '#shareModal_btn')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: btnSetClick(this,'#txtSharePass')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: btnSetClick(this,'#txtShareDate')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: copyClipboard('shareModal_taCard', '#shareModal_btnCard')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: btnSetClickCard(this,'#txtSharePassCard')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: btnSetClickCard(this,'#txtShareDateCard')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: copyClipboard('sharelink_ip', '#shareLink_btn')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: openShareSettings()
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: copyClipboard('shareSpace_ta', '#shareSpace_btn')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: copyClipboard('shareModal_ta', '#shareModal_btn')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: btnSetClick(this,'#txtSharePass')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: btnSetClick(this,'#txtShareDate')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: copyClipboard('shareModal_taCard', '#shareModal_btnCard')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: btnSetClickCard(this,'#txtSharePassCard')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: btnSetClickCard(this,'#txtShareDateCard')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: copyClipboard('sharelink_ip', '#shareLink_btn')
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: On click: openShareSettings()
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fnotedex.app%2FCardShare%2F2d6cdd7b-2589-4e00-9c06-b91087357b2d&title=NoteDex&referrer=&muid=NA&sid=NA&version=6&preview=false&__shared_params__[version]=v3
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fnotedex.app%2FCardShare%2F2d6cdd7b-2589-4e00-9c06-b91087357b2d&title=NoteDex&referrer=&muid=NA&sid=NA&version=6&preview=false&__shared_params__[version]=v3
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fnotedex.app%2FCardShare%2F2d6cdd7b-2589-4e00-9c06-b91087357b2d&title=NoteDex&referrer=&muid=NA&sid=NA&version=6&preview=false&__shared_params__[version]=v3
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fnotedex.app%2FCardShare%2F2d6cdd7b-2589-4e00-9c06-b91087357b2d&title=NoteDex&referrer=&muid=NA&sid=NA&version=6&preview=false&__shared_params__[version]=v3
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fnotedex.app%2FCardShare%2F2d6cdd7b-2589-4e00-9c06-b91087357b2d&title=NoteDex&referrer=&muid=NA&sid=NA&version=6&preview=false&__shared_params__[version]=v3
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: <input type="password" .../> found
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: No favicon
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: No favicon
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: No favicon
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: No favicon
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: No favicon
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: No favicon
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: No favicon
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: No favicon
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: No favicon
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: No <meta name="author".. found
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: No <meta name="author".. found
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: No <meta name="author".. found
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: No <meta name="author".. found
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: No <meta name="author".. found
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: No <meta name="copyright".. found
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: No <meta name="copyright".. found
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: No <meta name="copyright".. found
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: No <meta name="copyright".. found
Source: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 142.250.65.228:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.113:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.249.91.5:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.35.93.9:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.88.55.245:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.147.188:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.147.188:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.147.188:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.40.68:443 -> 192.168.2.4:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.40.68:443 -> 192.168.2.4:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.88.55.245:443 -> 192.168.2.4:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.88.55.245:443 -> 192.168.2.4:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.35.93.9:443 -> 192.168.2.4:49894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.35.93.96:443 -> 192.168.2.4:49909 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.200.16.113:443 -> 192.168.2.4:49937 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.241.138.155:443 -> 192.168.2.4:49952 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.139.248:443 -> 192.168.2.4:49965 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:50013 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:50021 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.231.16.77:443 -> 192.168.2.4:50044 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.237.62.213:443 -> 192.168.2.4:50045 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.11.85:443 -> 192.168.2.4:50055 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.113:443 -> 192.168.2.4:50063 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.113:443 -> 192.168.2.4:50062 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.73.28:443 -> 192.168.2.4:50073 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.113:443 -> 192.168.2.4:50078 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.113:443 -> 192.168.2.4:50080 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.160.131:443 -> 192.168.2.4:50083 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.113:443 -> 192.168.2.4:50086 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.160.131:443 -> 192.168.2.4:50092 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.201.97.85:443 -> 192.168.2.4:50099 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.201.97.85:443 -> 192.168.2.4:50101 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.201.97.85:443 -> 192.168.2.4:50102 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.201.97.85:443 -> 192.168.2.4:50100 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.201.97.85:443 -> 192.168.2.4:50107 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:50155 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:50156 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:50157 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:50159 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:50162 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:50160 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:50409 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:50410 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:50411 version: TLS 1.2
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Configuration.Binder/netstandard2.0-Release/Microsoft.Extensions.Configuration.Binder.pdb source: chromecache_361.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Logging/netstandard2.1-Release/Microsoft.Extensions.Logging.pdbSHA256 source: chromecache_782.2.dr, chromecache_369.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.DependencyInjection/net5.0-Release/Microsoft.Extensions.DependencyInjection.pdbSHA256 source: chromecache_445.2.dr, chromecache_467.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.AspNetCore.Metadata/Release/net5.0/Microsoft.AspNetCore.Metadata.pdbSHA256 source: chromecache_368.2.dr, chromecache_390.2.dr
Source: Binary string: C:\Prem\Source\NoteDexWeb\NoteDexWeb\Client\obj\Release\net6.0\NoteDexWeb.Client.pdb source: chromecache_444.2.dr, chromecache_566.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.AspNetCore.Components.Web/Release/net5.0/Microsoft.AspNetCore.Components.Web.pdb source: chromecache_722.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Configuration/netstandard2.0-Release/Microsoft.Extensions.Configuration.pdb source: chromecache_476.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.AspNetCore.Authorization/Release/net5.0/Microsoft.AspNetCore.Authorization.pdbSHA256 source: chromecache_557.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Configuration/netstandard2.0-Release/Microsoft.Extensions.Configuration.pdbSHA256r source: chromecache_476.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Configuration.Json/netstandard2.1-Release/Microsoft.Extensions.Configuration.Json.pdb source: chromecache_435.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.FileProviders.Abstractions/netstandard2.0-Release/Microsoft.Extensions.FileProviders.Abstractions.pdbSHA256 source: chromecache_703.2.dr, chromecache_762.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.AspNetCore.Components.Forms/Release/net5.0/Microsoft.AspNetCore.Components.Forms.pdbSHA2561]J> source: chromecache_668.2.dr
Source: Binary string: C:\Prem\Source\NoteDexWeb\NoteDexWeb\Shared\obj\Release\net6.0\NoteDexWeb.Shared.pdbSHA256 source: chromecache_627.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.FileSystemGlobbing/netstandard2.0-Release/Microsoft.Extensions.FileSystemGlobbing.pdbSHA256 source: chromecache_779.2.dr, chromecache_680.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Logging.Abstractions/netstandard2.0-Release/Microsoft.Extensions.Logging.Abstractions.pdb source: chromecache_606.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.DependencyInjection.Abstractions/netstandard2.0-Release/Microsoft.Extensions.DependencyInjection.Abstractions.pdbSHA256 source: chromecache_653.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.DependencyInjection/net5.0-Release/Microsoft.Extensions.DependencyInjection.pdb source: chromecache_445.2.dr, chromecache_467.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Logging.Abstractions/netstandard2.0-Release/Microsoft.Extensions.Logging.Abstractions.pdbSHA256m source: chromecache_606.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.AspNetCore.Components.Forms/Release/net5.0/Microsoft.AspNetCore.Components.Forms.pdb source: chromecache_668.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.JSInterop.WebAssembly/Release/net5.0/Microsoft.JSInterop.WebAssembly.pdbSHA256 source: chromecache_443.2.dr
Source: Binary string: C:\Prem\Source\NoteDexWeb\NoteDexWeb\Shared\obj\Release\net6.0\NoteDexWeb.Shared.pdb source: chromecache_627.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Configuration.FileExtensions/netstandard2.0-Release/Microsoft.Extensions.Configuration.FileExtensions.pdbSHA256 source: chromecache_494.2.dr, chromecache_759.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Options/net5.0-Release/Microsoft.Extensions.Options.pdbSHA256 source: chromecache_578.2.dr, chromecache_560.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Configuration.Json/netstandard2.1-Release/Microsoft.Extensions.Configuration.Json.pdbSHA256O source: chromecache_435.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.JSInterop/Release/net5.0/Microsoft.JSInterop.pdbSHA256Z source: chromecache_511.2.dr, chromecache_351.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.AspNetCore.Components.WebAssembly/Release/net5.0/Microsoft.AspNetCore.Components.WebAssembly.pdbSHA256 source: chromecache_639.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Logging/netstandard2.1-Release/Microsoft.Extensions.Logging.pdb source: chromecache_782.2.dr, chromecache_369.2.dr
Source: Binary string: %s.pdb source: chromecache_570.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Configuration.Binder/netstandard2.0-Release/Microsoft.Extensions.Configuration.Binder.pdbSHA256 source: chromecache_361.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.FileSystemGlobbing/netstandard2.0-Release/Microsoft.Extensions.FileSystemGlobbing.pdb source: chromecache_779.2.dr, chromecache_680.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Configuration.Abstractions/netstandard2.0-Release/Microsoft.Extensions.Configuration.Abstractions.pdb source: chromecache_768.2.dr
Source: Binary string: C:\Prem\Source\NoteDexWeb\NoteDexWeb\Client\obj\Release\net6.0\NoteDexWeb.Client.pdbSHA256 source: chromecache_444.2.dr, chromecache_566.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.JSInterop/Release/net5.0/Microsoft.JSInterop.pdb source: chromecache_511.2.dr, chromecache_351.2.dr
Source: Binary string: /_/artifacts/obj/System.IO.Pipelines/netcoreapp3.0-Release/System.IO.Pipelines.pdbSHA256 source: chromecache_552.2.dr, chromecache_785.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.JSInterop.WebAssembly/Release/net5.0/Microsoft.JSInterop.WebAssembly.pdb source: chromecache_443.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Options/net5.0-Release/Microsoft.Extensions.Options.pdb source: chromecache_578.2.dr, chromecache_560.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.DependencyInjection.Abstractions/netstandard2.0-Release/Microsoft.Extensions.DependencyInjection.Abstractions.pdb source: chromecache_653.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.AspNetCore.Metadata/Release/net5.0/Microsoft.AspNetCore.Metadata.pdb source: chromecache_368.2.dr, chromecache_390.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.AspNetCore.Authorization/Release/net5.0/Microsoft.AspNetCore.Authorization.pdb source: chromecache_557.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.FileProviders.Abstractions/netstandard2.0-Release/Microsoft.Extensions.FileProviders.Abstractions.pdb source: chromecache_703.2.dr, chromecache_762.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Configuration.FileExtensions/netstandard2.0-Release/Microsoft.Extensions.Configuration.FileExtensions.pdb source: chromecache_494.2.dr, chromecache_759.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.AspNetCore.Components.Web/Release/net5.0/Microsoft.AspNetCore.Components.Web.pdbSHA256 source: chromecache_722.2.dr
Source: Binary string: /_/artifacts/obj/System.IO.Pipelines/netcoreapp3.0-Release/System.IO.Pipelines.pdb source: chromecache_552.2.dr, chromecache_785.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Configuration.Abstractions/netstandard2.0-Release/Microsoft.Extensions.Configuration.Abstractions.pdbSHA256 source: chromecache_768.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.AspNetCore.Components.WebAssembly/Release/net5.0/Microsoft.AspNetCore.Components.WebAssembly.pdb source: chromecache_639.2.dr
Source: Binary string: const offlineAssetsInclude = [ /\.dll$/, /\.pdb$/, /\.wasm/, /\.html/, /\.js$/, /\.json$/, /\.css$/, /\.woff$/, /\.png$/, /\.jpe?g$/, /\.gif$/, /\.ico$/ ]; source: chromecache_646.2.dr
Source: chrome.exeMemory has grown: Private usage: 1MB later: 110MB

Networking

barindex
Source: Network trafficSuricata IDS: 2827449 - Severity 1 - ETPRO EXPLOIT Adobe EMF File Memory Corrpution Vulnerability Inbound (CVE-2017-3123) : 52.176.165.69:443 -> 192.168.2.4:49941
Source: Network trafficSuricata IDS: 2827449 - Severity 1 - ETPRO EXPLOIT Adobe EMF File Memory Corrpution Vulnerability Inbound (CVE-2017-3123) : 52.176.165.69:443 -> 192.168.2.4:49980
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: pressfixess.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: pressfixess.xyz
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 208.89.73.21
Source: unknownTCP traffic detected without corresponding DNS query: 208.89.73.21
Source: unknownTCP traffic detected without corresponding DNS query: 208.89.73.21
Source: unknownTCP traffic detected without corresponding DNS query: 208.89.73.21
Source: unknownTCP traffic detected without corresponding DNS query: 208.89.73.21
Source: unknownTCP traffic detected without corresponding DNS query: 208.89.73.21
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
Source: unknownTCP traffic detected without corresponding DNS query: 208.89.73.21
Source: unknownTCP traffic detected without corresponding DNS query: 208.89.73.21
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
Source: unknownTCP traffic detected without corresponding DNS query: 208.89.73.21
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.203.189
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.68.248
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery_ui/jquery-ui.min.css HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /projects/6642bee494c7822f73800fc9/widget.js HTTP/1.1Host: chatbox.simplebase.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://notedex.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ej2/28.2.6/material.css HTTP/1.1Host: cdn.syncfusion.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://notedex.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap/bootstrap.min.css HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/notedex.css?v=17.12 HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /init.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /topic-button.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/LogoAssets/logo100.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/text_color_white.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/open-iconic/font/css/open-iconic-bootstrap.min.css HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://notedex.app/css/notedex.css?v=17.12Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/card_bg_new1.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /JS/jquery-3.4.1.min.js HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/LogoAssets/logo100.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/text_color_white.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ej2/28.2.6/dist/ej2.min.js HTTP/1.1Host: cdn.syncfusion.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://notedex.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/ HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://notedex.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /node_modules/@wacom/license-manager/license-manager-min.mjs HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/init.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /digital-ink-license.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/init.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /meta.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/topic-button.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /JS/bluebird.min.js HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /JS/fontawesomepro.js HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/card_bg_new1.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /JS/msal-browser.min.js HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dist/usetiful.js HTTP/1.1Host: www.usetiful.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://notedex.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery_ui/jquery-ui.min.js HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery_ui/jquery.ui.touch-punch108.js HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /JS/resizable-rotation.patch.js HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /JS/popper.min.js HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /releases/v5.15.4/css/pro.min.css?token=0d89a2d59d HTTP/1.1Host: ka-p.fontawesome.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://notedex.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /releases/v5.15.4/css/pro-v4-shims.min.css?token=0d89a2d59d HTTP/1.1Host: ka-p.fontawesome.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://notedex.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /releases/v5.15.4/css/pro-v4-font-face.min.css?token=0d89a2d59d HTTP/1.1Host: ka-p.fontawesome.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://notedex.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /JS/bootstrap.min.js HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /JS/html2canvas133.min.js?v=0.03 HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /releases/v5.15.4/css/pro-v4-shims.min.css?token=0d89a2d59d HTTP/1.1Host: ka-p.fontawesome.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /releases/v5.15.4/css/pro-v4-font-face.min.css?token=0d89a2d59d HTTP/1.1Host: ka-p.fontawesome.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /JS/jszip.min.js HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /JS/FileSaver.js HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /JS/papaparse.min.js HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /releases/v5.15.4/css/pro.min.css?token=0d89a2d59d HTTP/1.1Host: ka-p.fontawesome.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /JS/leader-line.min.js HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /JS/notedex.js?v=32.82 HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/blazor.webassembly.js HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /api-space/data.json?lang=en HTTP/1.1Host: www.usetiful.comConnection: keep-aliveX-AUTH-TOKEN: 1b127394f597d2c12d6930b381694522sec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/json; charset=utf-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://notedex.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api-space/data.json?lang=en HTTP/1.1Host: www.usetiful.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /dist/u-banners.js?t=1743007121717 HTTP/1.1Host: www.usetiful.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://notedex.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_framework/blazor.boot.json HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /node_modules/@wacom/license-manager/license-manager.wasm HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /service-worker-assets.js HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /node_modules/digital-ink/digital-ink-min.mjs HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/app.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /node_modules/@wacom/web-components/web-components-min.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/app.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Authorization.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Components.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Components.Forms.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Components.Web.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Components.WebAssembly.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Metadata.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.CSharp.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Configuration.Abstractions.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Configuration.Binder.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Configuration.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Configuration.FileExtensions.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Configuration.Json.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.DependencyInjection.Abstractions.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.DependencyInjection.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.FileProviders.Abstractions.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.FileProviders.Physical.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.FileSystemGlobbing.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Logging.Abstractions.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Logging.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/blazor.boot.json HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /node_modules/@wacom/license-manager/license-manager.wasm HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Authorization.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Components.Forms.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Components.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Metadata.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Options.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Primitives.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.JSInterop.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.JSInterop.WebAssembly.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/netstandard.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Newtonsoft.Json.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Components.WebAssembly.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Components.Web.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Configuration.Abstractions.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Configuration.Binder.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/NoteDexWeb.Client.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.CSharp.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/NoteDexWeb.Shared.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Buffers.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Configuration.Json.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Collections.Concurrent.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Collections.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Configuration.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Configuration.FileExtensions.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.DependencyInjection.Abstractions.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.FileProviders.Abstractions.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Collections.NonGeneric.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Collections.Specialized.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.DependencyInjection.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.ComponentModel.Annotations.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.ComponentModel.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.ComponentModel.Primitives.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.FileProviders.Physical.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.ComponentModel.TypeConverter.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.FileSystemGlobbing.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Logging.Abstractions.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Logging.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Options.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Console.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Data.Common.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Diagnostics.Debug.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Diagnostics.DiagnosticSource.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Primitives.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Diagnostics.TraceSource.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.JSInterop.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.JSInterop.WebAssembly.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/netstandard.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/NoteDexWeb.Shared.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Diagnostics.Tracing.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Buffers.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Drawing.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Drawing.Primitives.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Collections.Concurrent.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.IO.FileSystem.Watcher.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/NoteDexWeb.Client.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/Newtonsoft.Json.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Collections.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.IO.Pipelines.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Linq.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Collections.Specialized.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Linq.Expressions.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Collections.NonGeneric.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Memory.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Net.Http.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Net.Primitives.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.ComponentModel.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://notedex.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_framework/System.ComponentModel.Primitives.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.ComponentModel.Annotations.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.ObjectModel.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Private.CoreLib.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.ComponentModel.TypeConverter.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Diagnostics.Debug.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Private.Runtime.InteropServices.JavaScript.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Private.Uri.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Console.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_framework/System.Diagnostics.DiagnosticSource.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Private.Xml.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Diagnostics.TraceSource.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Private.Xml.Linq.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /inner.html HTTP/1.1Host: m.stripe.networkConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://js.stripe.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_framework/System.Diagnostics.Tracing.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Reflection.Emit.ILGeneration.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Reflection.Emit.Lightweight.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Data.Common.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Drawing.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /out-4.5.44.js HTTP/1.1Host: m.stripe.networkConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://m.stripe.network/inner.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_framework/System.Reflection.Primitives.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.IO.FileSystem.Watcher.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Drawing.Primitives.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.IO.Pipelines.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Memory.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Resources.ResourceManager.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Runtime.CompilerServices.Unsafe.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Runtime.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Runtime.Extensions.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Linq.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Runtime.InteropServices.RuntimeInformation.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Net.Primitives.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Runtime.Loader.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Runtime.Numerics.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Net.Http.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Linq.Expressions.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Runtime.Serialization.Formatters.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Runtime.Serialization.Primitives.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.ObjectModel.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Private.Runtime.InteropServices.JavaScript.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Security.Claims.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Security.Cryptography.Algorithms.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Private.Uri.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Security.Cryptography.Primitives.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Reflection.Emit.ILGeneration.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Text.Encodings.Web.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Text.Json.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Text.RegularExpressions.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Threading.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Private.CoreLib.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Private.Xml.Linq.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Threading.Tasks.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Reflection.Emit.Lightweight.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Reflection.Primitives.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Threading.ThreadPool.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Private.Xml.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Resources.ResourceManager.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: m=95234a52-b434-461b-a52b-8ed96af2fdd7ddf7a8
Source: global trafficHTTP traffic detected: GET /_framework/System.Xml.Linq.dll HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/dotnet.wasm HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/dotnet.timezones.blat HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Runtime.CompilerServices.Unsafe.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/icudt_EFIGS.dat HTTP/1.1Host: notedex.appConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Runtime.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Runtime.Extensions.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /node_modules/@wacom/web-components/js-ext-mixins-min.mjs HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/node_modules/@wacom/web-components/web-components-min.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Runtime.InteropServices.RuntimeInformation.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /node_modules/@wacom/web-components/custom-element-registry-ext-min.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/node_modules/@wacom/web-components/web-components-min.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /node_modules/@wacom/web-components/ungap_index.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/node_modules/@wacom/web-components/web-components-min.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_framework/System.Runtime.Loader.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Runtime.Serialization.Formatters.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Runtime.Serialization.Primitives.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Security.Claims.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Runtime.Numerics.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /.well-known/assetlinks.json HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /Assets/App/CardShadow.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Security.Cryptography.Algorithms.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /Assets/App/CardShadowOld.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /node_modules/js-ext-mixins/dist/js-ext-mixins-min.mjs HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/node_modules/digital-ink/digital-ink-min.mjsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: m=95234a52-b434-461b-a52b-8ed96af2fdd7ddf7a8
Source: global trafficHTTP traffic detected: GET /node_modules/js-md5/build/md5.min.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/node_modules/digital-ink/digital-ink-min.mjsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Security.Cryptography.Primitives.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /_framework/System.Text.Encodings.Web.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /_framework/System.Threading.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /node_modules/long/index.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/node_modules/digital-ink/digital-ink-min.mjsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Threading.Tasks.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /node_modules/gl-matrix/esm/index.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/node_modules/digital-ink/digital-ink-min.mjsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /node_modules/poly2tri/dist/poly2tri.min.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/node_modules/digital-ink/digital-ink-min.mjsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /node_modules/clipper-lib/clipper.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/node_modules/digital-ink/digital-ink-min.mjsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cid=e792ca92-00ae-4d13-9e39-d143cd0798b4
Source: global trafficHTTP traffic detected: GET /_framework/System.Threading.ThreadPool.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /_framework/System.Text.RegularExpressions.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /node_modules/rbush/index.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/node_modules/digital-ink/digital-ink-min.mjsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /node_modules/jszip/dist/jszip.min.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/node_modules/digital-ink/digital-ink-min.mjsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Text.Json.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /node_modules/protobufjs/dist/protobuf.min.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/node_modules/digital-ink/digital-ink-min.mjsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /_framework/System.Xml.Linq.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /_framework/dotnet.timezones.blat HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /_framework/icudt_EFIGS.dat HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/App/Watermark.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/App/blank%20card.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /_framework/dotnet.wasm HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/App/canvasdefault.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /node_modules/gl-matrix/esm/common.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/node_modules/gl-matrix/esm/index.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /node_modules/gl-matrix/esm/mat2.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/node_modules/gl-matrix/esm/index.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /node_modules/gl-matrix/esm/mat2d.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/node_modules/gl-matrix/esm/index.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /node_modules/gl-matrix/esm/mat3.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/node_modules/gl-matrix/esm/index.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /node_modules/gl-matrix/esm/mat4.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/node_modules/gl-matrix/esm/index.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /node_modules/gl-matrix/esm/quat.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/node_modules/gl-matrix/esm/index.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /node_modules/gl-matrix/esm/quat2.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/node_modules/gl-matrix/esm/index.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /node_modules/gl-matrix/esm/vec2.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/node_modules/gl-matrix/esm/index.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /node_modules/gl-matrix/esm/vec3.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/node_modules/gl-matrix/esm/index.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /node_modules/gl-matrix/esm/vec4.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/node_modules/gl-matrix/esm/index.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /node_modules/quickselect/index.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/node_modules/rbush/index.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/App/stack.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture11.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture12.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture13.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture17.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture19.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture2.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture23.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture25.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture26.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture29.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture30.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture31.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture38.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture39.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture4.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture46.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture47.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture49.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture50.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture51.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture52.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /_framework/dotnet.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture53.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture54.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture57.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api64.ipify.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://notedex.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/favicon.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /logo-512.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture58.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture59.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture6.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /releases/v5.15.4/webfonts/pro-fa-brands-400-5.0.0.woff2 HTTP/1.1Host: ka-p.fontawesome.comConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://notedex.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api64.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/lookup/45.92.229.138 HTTP/1.1Host: www.iplocate.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://notedex.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture60.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /images/favicon.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/rotate.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture61.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/Picture9.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /api/PublicCard/Details?id=2d6cdd7b-2589-4e00-9c06-b91087357b2d&uId=&isCardShare=true HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/share.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /releases/v5.15.4/webfonts/pro-fa-solid-900-5.0.0.woff2 HTTP/1.1Host: ka-p.fontawesome.comConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://notedex.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/assets/app.js HTTP/1.1Host: cdn.simplebase.coConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/assets/launcher.js HTTP/1.1Host: cdn.simplebase.coConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/mindmap%202.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/mindmap.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/z1%20Dots%20Blue.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /index.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/app.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/save.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/z2%20Grid%20Blue%20Small.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /logo-512.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /api/lookup/45.92.229.138 HTTP/1.1Host: www.iplocate.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/z3%20Grid%20Blue.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /drawing-with-pointing-devices/DataRepository.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/index.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /ink-model/index.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/index.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /InkHistory.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/index.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/share.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/rotate.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/CardBackgrounds/z4%20Polar.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /api/PublicCard/Details?id=2d6cdd7b-2589-4e00-9c06-b91087357b2d&uId=&isCardShare=true HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/save.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /buckets/W0quE5wJFIYqWblcUTyeJOZIQlI2/assets/Logo300-Xxc-BHbs.png HTTP/1.1Host: storage.simplebase.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sounds/newTicketSound.wav HTTP/1.1Host: dashboard.simplebase.coConnection: keep-alivesec-ch-ua-platform: "Windows"Accept-Encoding: identity;q=1, *;q=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioSec-Fetch-Storage-Access: activeAccept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /.ws?v=5&p=1:101070329903:web:e1fe8b8e1b96779c9aceda HTTP/1.1Host: simplebase-co-default-rtdb.firebaseio.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://notedex.appSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: FWTd3MIIWZEWtToqg7mBxg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /Assets/Backgrounds/Dark/1.jpg HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/LogoAssets/logo200.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /HistoryController.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/InkHistory.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /drawing-with-pointing-devices/index.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/ink-model/index.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/zoom-out-64.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /buckets/W0quE5wJFIYqWblcUTyeJOZIQlI2/assets/Logo300-Xxc-BHbs.png HTTP/1.1Host: storage.simplebase.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/LogoAssets/logo310.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/LogoAssets/logo48.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /drawing-with-pointing-devices/BasicInkController.js HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/drawing-with-pointing-devices/index.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/zoom-in-64.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/plus1.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /.lp?start=t&ser=94094519&cb=1&v=5&p=1:101070329903:web:e1fe8b8e1b96779c9aceda HTTP/1.1Host: simplebase-co-default-rtdb.firebaseio.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/zoom-out-64.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/LogoAssets/logo512.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/SystemBackgrounds/ic_menu_add.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/SystemBackgrounds/line1.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /node_modules/@digital-ink/digital-ink-wasm-min.mjs HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/node_modules/digital-ink/digital-ink-min.mjsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /.lp?dframe=t&id=53952864&pw=YKDsb2oHZ3&ns=simplebase-co-default-rtdb HTTP/1.1Host: s-usc1a-nss-2063.firebaseio.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.lp?id=53952864&pw=YKDsb2oHZ3&ser=15462509&ns=simplebase-co-default-rtdb HTTP/1.1Host: s-usc1a-nss-2063.firebaseio.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.lp?id=53952864&pw=YKDsb2oHZ3&ser=15462510&ns=simplebase-co-default-rtdb&seg0=0&ts0=1&d0=eyJ0IjoiZCIsImQiOnsiciI6MSwiYSI6InMiLCJiIjp7ImMiOnsic2RrLmpzLjEwLTUtMSI6MX19fX0. HTTP/1.1Host: s-usc1a-nss-2063.firebaseio.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.ws?v=5&s=4aSoUCCGkeiSd1Nv4PKQ97FLpGNqJ811&p=1:101070329903:web:e1fe8b8e1b96779c9aceda&ns=simplebase-co-default-rtdb HTTP/1.1Host: s-usc1a-nss-2063.firebaseio.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://notedex.appSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: TskQ5MnZtzuU93jjN/GkMg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /images/close_icon_blue.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/checkmark.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/zoom-in-64.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/plus1.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/SystemBackgrounds/line2.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /.lp?id=53952864&pw=YKDsb2oHZ3&ser=15462511&ns=simplebase-co-default-rtdb&seg0=1&ts0=1&d0=eyJ0IjoiZCIsImQiOnsiciI6MiwiYSI6Im0iLCJiIjp7InAiOiIvb25saW5lU3RhdHVzL0tOOGNvUlZCTHEwUHd5RENsNFMzSiIsImQiOnsidXNlciI6dHJ1ZX19fX0.&seg1=2&ts1=1&d1=eyJ0IjoiZCIsImQiOnsiciI6MywiYSI6Im9tIiwiYiI6eyJwIjoiL29ubGluZVN0YXR1cy9LTjhjb1JWQkxxMFB3eURDbDRTM0oiLCJkIjp7InVzZXIiOmZhbHNlfX19fQ.. HTTP/1.1Host: s-usc1a-nss-2063.firebaseio.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/SystemBackgrounds/line3.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /node_modules/@digital-ink/native/ink-processor-st.mjs HTTP/1.1Host: notedex.appConnection: keep-aliveOrigin: https://notedex.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://notedex.app/node_modules/@digital-ink/digital-ink-wasm-min.mjsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/SystemBackgrounds/line4.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/SystemBackgrounds/line5.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/move_white.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /images/close_icon_blue.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/checkmark.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /.lp?id=53952864&pw=YKDsb2oHZ3&ser=15462512&ns=simplebase-co-default-rtdb HTTP/1.1Host: s-usc1a-nss-2063.firebaseio.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/SystemBackgrounds/none.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/SystemBackgrounds/v1.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/SystemBackgrounds/x1.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /.lp?id=53952864&pw=YKDsb2oHZ3&ser=15462513&ns=simplebase-co-default-rtdb HTTP/1.1Host: s-usc1a-nss-2063.firebaseio.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /node_modules/@digital-ink/native/ink-processor-st.wasm HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/copy_white.svg HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/move_white.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/add_image1.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/arrdown_gray.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/copytostack.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/form.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/movetogroup.svg HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/copy_white.svg HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/fullscreen.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/graducation_cap.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/tag.svg HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/grid_blue1.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/grid_white.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/humbeger_white.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/idea.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /node_modules/@digital-ink/native/ink-processor-st.wasm HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/image.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/multiselect_white.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/no_mark.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/movetogroup.svg HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/show.svg HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/tag.svg HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/plus3.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/plus_blue.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/rotate_active.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/rotate_blue.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/hide.svg HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/show.svg HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/fullscreen.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/multiselect_white.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/grid_white.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/save_blue.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/save_red.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/idea1.svg HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/search.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/stack_icon.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /images/import_w.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/hide.svg HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/refresh.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/threedots.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/idea1.svg HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/threedots_black.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/threedots_grey1.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /images/import_w.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/trash.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/yes_mark.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/stack_icon.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /images/close_icon.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/refresh.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/add_image1.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/humbeger_white.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /JS/TouchTimerWorkaround.js HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/arrdown_gray.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /JS/ej2.min_19.4.js HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /JS/fontawesome.js HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /JS/html2canvas133.min.js HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /images/btn_pen_new_white.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /JS/jquery.touchSwipe.min.js HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /images/close_icon.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /images/btn_tools/eraser_delayed_partial_stroke.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /images/close_icon_red.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /JS/msal.min.js HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /images/btn_pen_new_white.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /JS/notedex.js HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /images/btn_tools/eraser_delayed_partial_stroke.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/lines.svg HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /images/btn_tools/btn_pen.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /images/btn_tools/btn_marker.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /images/close_icon_red.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /JS/platform.js HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /images/btn_tools/eraser_whole_stroke.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /images/btn_tools/btn_undo.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /Assets/lines.svg HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /images/btn_tools/btn_pen.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /images/btn_tools/btn_marker.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /images/btn_tools/btn_redo.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /images/btn_tools/eraser_whole_stroke.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /JS/system.js HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Authorization.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1d71b6d09c47190"If-Modified-Since: Wed, 17 Mar 2021 20:35:16 GMT
Source: global trafficHTTP traffic detected: GET /images/btn_tools/btn_undo.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Components.Forms.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1d71b6d06312a90"If-Modified-Since: Wed, 17 Mar 2021 20:35:10 GMT
Source: global trafficHTTP traffic detected: GET /images/btn_clear.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /assets/save.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /images/btn_tools/btn_redo.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /assets/rotate.png HTTP/1.1Host: notedex.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Components.Web.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1d71b6d07630188"If-Modified-Since: Wed, 17 Mar 2021 20:35:12 GMT
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Components.WebAssembly.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1d71b6d1cd6a390"If-Modified-Since: Wed, 17 Mar 2021 20:35:48 GMT
Source: global trafficHTTP traffic detected: GET /images/btn_clear.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Components.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1d71b6d0633ec90"If-Modified-Since: Wed, 17 Mar 2021 20:35:10 GMT
Source: global trafficHTTP traffic detected: GET /assets/save.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /assets/rotate.png HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.AspNetCore.Metadata.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1d71b6d09c4e190"If-Modified-Since: Wed, 17 Mar 2021 20:35:16 GMT
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.CSharp.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1db9d926606c000"If-Modified-Since: Tue, 25 Mar 2025 14:30:04 GMT
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Configuration.Abstractions.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1d6a6486ec0a988"If-Modified-Since: Mon, 19 Oct 2020 18:48:28 GMT
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Configuration.Binder.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1d6a6487aacc588"If-Modified-Since: Mon, 19 Oct 2020 18:48:48 GMT
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Configuration.FileExtensions.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1d6a648c3640288"If-Modified-Since: Mon, 19 Oct 2020 18:50:50 GMT
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Configuration.Json.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1d6a648e4c52c80"If-Modified-Since: Mon, 19 Oct 2020 18:51:46 GMT
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Configuration.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1d6a6487e405888"If-Modified-Since: Mon, 19 Oct 2020 18:48:54 GMT
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.DependencyInjection.Abstractions.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1d6a6485e10dd80"If-Modified-Since: Mon, 19 Oct 2020 18:48:00 GMT
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.DependencyInjection.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1d6c397bc423988"If-Modified-Since: Thu, 26 Nov 2020 01:59:12 GMT
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.FileProviders.Abstractions.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1d6a64877196088"If-Modified-Since: Mon, 19 Oct 2020 18:48:42 GMT
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.FileProviders.Physical.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1d6a64894e60d88"If-Modified-Since: Mon, 19 Oct 2020 18:49:32 GMT
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.FileSystemGlobbing.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1d6a64860725388"If-Modified-Since: Mon, 19 Oct 2020 18:48:04 GMT
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Logging.Abstractions.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1d6a64860720788"If-Modified-Since: Mon, 19 Oct 2020 18:48:04 GMT
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Logging.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1d6a6491b9bc688"If-Modified-Since: Mon, 19 Oct 2020 18:53:18 GMT
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Options.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1d6a64880a25c88"If-Modified-Since: Mon, 19 Oct 2020 18:48:58 GMT
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.Extensions.Primitives.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1d6a64873850380"If-Modified-Since: Mon, 19 Oct 2020 18:48:36 GMT
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.JSInterop.WebAssembly.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1d71b6cfa45d680"If-Modified-Since: Wed, 17 Mar 2021 20:34:50 GMT
Source: global trafficHTTP traffic detected: GET /_framework/Microsoft.JSInterop.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1d71b6cef8a3588"If-Modified-Since: Wed, 17 Mar 2021 20:34:32 GMT
Source: global trafficHTTP traffic detected: GET /_framework/Newtonsoft.Json.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1d71b689d4d4028"If-Modified-Since: Wed, 17 Mar 2021 20:03:36 GMT
Source: global trafficHTTP traffic detected: GET /_framework/NoteDexWeb.Client.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1db9d925dafb700"If-Modified-Since: Tue, 25 Mar 2025 14:29:50 GMT
Source: global trafficHTTP traffic detected: GET /_framework/NoteDexWeb.Shared.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1db9d6be9f80180"If-Modified-Since: Tue, 25 Mar 2025 09:54:35 GMT
Source: global trafficHTTP traffic detected: GET /_framework/System.Buffers.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1db9d926605aa00"If-Modified-Since: Tue, 25 Mar 2025 14:30:04 GMT
Source: global trafficHTTP traffic detected: GET /_framework/System.Collections.Concurrent.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1db9d926605e800"If-Modified-Since: Tue, 25 Mar 2025 14:30:04 GMT
Source: global trafficHTTP traffic detected: GET /_framework/System.Collections.NonGeneric.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1db9d926605fc00"If-Modified-Since: Tue, 25 Mar 2025 14:30:04 GMT
Source: global trafficHTTP traffic detected: GET /_framework/System.Collections.Specialized.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1db9d9266059200"If-Modified-Since: Tue, 25 Mar 2025 14:30:04 GMT
Source: global trafficHTTP traffic detected: GET /_framework/System.Collections.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1db9d9266053400"If-Modified-Since: Tue, 25 Mar 2025 14:30:04 GMT
Source: global trafficHTTP traffic detected: GET /_framework/System.ComponentModel.Annotations.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1db9d9266058400"If-Modified-Since: Tue, 25 Mar 2025 14:30:04 GMT
Source: global trafficHTTP traffic detected: GET /_framework/System.ComponentModel.Primitives.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1db9d9266058800"If-Modified-Since: Tue, 25 Mar 2025 14:30:04 GMT
Source: global trafficHTTP traffic detected: GET /_framework/System.ComponentModel.TypeConverter.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1db9d926607b400"If-Modified-Since: Tue, 25 Mar 2025 14:30:04 GMT
Source: global trafficHTTP traffic detected: GET /_framework/System.ComponentModel.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1db9d926605a800"If-Modified-Since: Tue, 25 Mar 2025 14:30:04 GMT
Source: global trafficHTTP traffic detected: GET /_framework/System.Console.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1db9d9266058400"If-Modified-Since: Tue, 25 Mar 2025 14:30:04 GMT
Source: global trafficHTTP traffic detected: GET /_framework/System.Data.Common.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1db9d92660da000"If-Modified-Since: Tue, 25 Mar 2025 14:30:04 GMT
Source: global trafficHTTP traffic detected: GET /_framework/System.Diagnostics.Debug.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1db9d926605aa00"If-Modified-Since: Tue, 25 Mar 2025 14:30:04 GMT
Source: global trafficHTTP traffic detected: GET /_framework/System.Diagnostics.DiagnosticSource.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1db9d926605f400"If-Modified-Since: Tue, 25 Mar 2025 14:30:04 GMT
Source: global trafficHTTP traffic detected: GET /_framework/System.Diagnostics.TraceSource.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1db9d926605f600"If-Modified-Since: Tue, 25 Mar 2025 14:30:04 GMT
Source: global trafficHTTP traffic detected: GET /_framework/System.Diagnostics.Tracing.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5If-None-Match: "1db9d926605aa00"If-Modified-Since: Tue, 25 Mar 2025 14:30:04 GMT
Source: global trafficHTTP traffic detected: GET /_framework/System.Drawing.Primitives.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5; _ga_LT49ZQTFC1=GS1.1.1743007118.1.1.1743007164.0.0.0If-None-Match: "1db9d9266053000"If-Modified-Since: Tue, 25 Mar 2025 14:30:04 GMT
Source: global trafficHTTP traffic detected: GET /_framework/System.Drawing.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5; _ga_LT49ZQTFC1=GS1.1.1743007118.1.1.1743007164.0.0.0If-None-Match: "1db9d926605aa00"If-Modified-Since: Tue, 25 Mar 2025 14:30:04 GMT
Source: global trafficHTTP traffic detected: GET /_framework/System.IO.FileSystem.Watcher.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5; _ga_LT49ZQTFC1=GS1.1.1743007118.1.1.1743007164.0.0.0If-None-Match: "1db9d926605a000"If-Modified-Since: Tue, 25 Mar 2025 14:30:04 GMT
Source: global trafficHTTP traffic detected: GET /_framework/System.IO.Pipelines.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5; _ga_LT49ZQTFC1=GS1.1.1743007118.1.1.1743007164.0.0.0If-None-Match: "1d6c39802997088"If-Modified-Since: Thu, 26 Nov 2020 02:01:10 GMT
Source: global trafficHTTP traffic detected: GET /_framework/System.Linq.Expressions.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5; _ga_LT49ZQTFC1=GS1.1.1743007118.1.1.1743007164.0.0.0If-None-Match: "1db9d9266033000"If-Modified-Since: Tue, 25 Mar 2025 14:30:04 GMT
Source: global trafficHTTP traffic detected: GET /_framework/System.Linq.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5; _ga_LT49ZQTFC1=GS1.1.1743007118.1.1.1743007164.0.0.0If-None-Match: "1db9d9266051600"If-Modified-Since: Tue, 25 Mar 2025 14:30:04 GMT
Source: global trafficHTTP traffic detected: GET /_framework/System.Memory.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5; _ga_LT49ZQTFC1=GS1.1.1743007118.1.1.1743007164.0.0.0If-None-Match: "1db9d926605ea00"If-Modified-Since: Tue, 25 Mar 2025 14:30:04 GMT
Source: global trafficHTTP traffic detected: GET /_framework/System.Net.Http.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5; _ga_LT49ZQTFC1=GS1.1.1743007118.1.1.1743007164.0.0.0If-None-Match: "1db9d9266044400"If-Modified-Since: Tue, 25 Mar 2025 14:30:04 GMT
Source: global trafficHTTP traffic detected: GET /_framework/System.Net.Primitives.dll HTTP/1.1Host: notedex.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notedex.app/service-worker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1291723533.1743007119; __stripe_mid=5c6c3bfb-78b7-417f-ba37-475e5307ba93779b54; __stripe_sid=803bde19-3626-4786-aef5-2441b4b07f74ee42c5; _ga_LT49ZQTFC1=GS1.1.1743007118.1.1.1743007164.0.0.0If-None-Match: "1db9d9266059c00"If-Modified-Since: Tue, 25 Mar 2025 14:30:04 GMT
Source: chromecache_522.2.drString found in binary or memory: "https://www.facebook.com/StripeHQ", equals www.facebook.com (Facebook)
Source: chromecache_522.2.drString found in binary or memory: "https://www.linkedin.com/company/stripe/", equals www.linkedin.com (Linkedin)
Source: chromecache_444.2.dr, chromecache_566.2.drString found in binary or memory: <div style="text-align: center;"><div style="max-width: 100%; overflow: hidden; position: relative; width: 430px; display: block; float: none; margin-left: auto; margin-right: auto;"><div style="padding-bottom: 82.12%;"><iframe style="position: absolute; display: block; width: 100%; height: 100%;" src="https://www.youtube.com/embed/sRmYMh_9kLc" title="How to Sign Up Sign In to NoteDex" frameborder="0" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture" allowfullscreen></iframe></div></div></div> equals www.youtube.com (Youtube)
Source: chromecache_600.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Vk:function(){e=rb()},Md:function(){d()}}};var bc=wa(["data-gtm-yt-inspected-"]),nH=["www.youtube.com","www.youtube-nocookie.com"],oH,pH=!1; equals www.youtube.com (Youtube)
Source: chromecache_600.2.drString found in binary or memory: U(b)||Gm(a,b)},b)},Gt=function(){return[O.m.R,O.m.T]},Ht=/^(?:www\.)?google(?:\.com?)?(?:\.[a-z]{2}t?)?$/,It=/^www\.googleadservices\.com$/,Mt=/^gad_source[_=](\d+)$/;function Rt(){return po("dedupe_gclid",function(){return jr()})};var St=/^(www\.)?google(\.com?)?(\.[a-z]{2}t?)?$/,Tt=/^www.googleadservices.com$/;function Ut(a){a||(a=Vt());return a.co?!1:a.dn||a.fn||a.jn||a.gn||a.qf||a.Om||a.hn||a.Tm?!0:!1}function Vt(){var a={},b=Pr(!0);a.co=!!b._up;var c=et();a.dn=c.aw!==void 0;a.fn=c.dc!==void 0;a.jn=c.wbraid!==void 0;a.gn=c.gbraid!==void 0;a.hn=c.gclsrc==="aw.ds";a.qf=Et().qf;var d=A.referrer?bk(hk(A.referrer),"host"):"";a.Tm=St.test(d);a.Om=Tt.test(d);return a};var Wt=["https://www.google.com","https://www.youtube.com"]; equals www.youtube.com (Youtube)
Source: chromecache_600.2.drString found in binary or memory: if(!(f||g||k||m.length||n.length))return;var q={Vh:f,Th:g,Uh:k,Fi:m,Gi:n,pf:p,Rb:e},r=z.YT;if(r)return r.ready&&r.ready(d),e;var u=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){u&&u();d()};E(function(){for(var v=A.getElementsByTagName("script"),t=v.length,w=0;w<t;w++){var x=v[w].getAttribute("src");if(yH(x,"iframe_api")||yH(x,"player_api"))return e}for(var y=A.getElementsByTagName("iframe"),B=y.length,C=0;C<B;C++)if(!pH&&wH(y[C],q.pf))return tc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_447.2.drString found in binary or memory: var _txt = "<div style='position: relative;width: 100%;height: 0;padding-bottom: 50%;'><iframe frameborder='0' scrolling='no' marginheight='0' marginwidth='0' style='position: absolute;top: 0;left: 0;width: 100%;height: 100%;' frameborder='0' type='text/html' src='https://www.youtube.com/embed/ajDL-zgf85c'></iframe></div>"; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: notedex.app
Source: global trafficDNS traffic detected: DNS query: cdn.syncfusion.com
Source: global trafficDNS traffic detected: DNS query: chatbox.simplebase.co
Source: global trafficDNS traffic detected: DNS query: js.stripe.com
Source: global trafficDNS traffic detected: DNS query: www.usetiful.com
Source: global trafficDNS traffic detected: DNS query: ka-p.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: m.stripe.network
Source: global trafficDNS traffic detected: DNS query: m.stripe.com
Source: global trafficDNS traffic detected: DNS query: stripe.com
Source: global trafficDNS traffic detected: DNS query: api64.ipify.org
Source: global trafficDNS traffic detected: DNS query: www.iplocate.io
Source: global trafficDNS traffic detected: DNS query: cdn.simplebase.co
Source: global trafficDNS traffic detected: DNS query: simplebase-co-default-rtdb.firebaseio.com
Source: global trafficDNS traffic detected: DNS query: storage.simplebase.co
Source: global trafficDNS traffic detected: DNS query: dashboard.simplebase.co
Source: global trafficDNS traffic detected: DNS query: s-usc1a-nss-2063.firebaseio.com
Source: global trafficDNS traffic detected: DNS query: pressfixess.xyz
Source: unknownHTTP traffic detected: POST /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveContent-Length: 3252sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://m.stripe.networkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://m.stripe.network/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: chromecache_787.2.drString found in binary or memory: http://books.google.com/books?q=vatti
Source: chromecache_787.2.drString found in binary or memory: http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.88.5498&rep=rep1&type=pdf
Source: chromecache_803.2.drString found in binary or memory: http://eligrey.com
Source: chromecache_847.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_847.2.drString found in binary or memory: http://jqueryui.com/themeroller/?ffDefault=Arial%2CHelvetica%2Csans-serif&fsDefault=1em&fwDefault=no
Source: chromecache_362.2.drString found in binary or memory: http://jsfiddle.net/ujxE3/
Source: chromecache_362.2.drString found in binary or memory: http://jsfiddle.net/xKh5m/
Source: chromecache_787.2.drString found in binary or memory: http://jsperf.com/big-integer-library-test
Source: chromecache_787.2.drString found in binary or memory: http://jsperf.com/fastest-round
Source: chromecache_787.2.drString found in binary or memory: http://jsperf.com/truncate-float-to-integer
Source: chromecache_787.2.drString found in binary or memory: http://jsperf.com/truncate-float-to-integer/2
Source: chromecache_413.2.drString found in binary or memory: http://labs.rampinteractive.co.uk/touchSwipe/
Source: chromecache_461.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_413.2.drString found in binary or memory: http://plugins.jquery.com/project/touchSwipe
Source: chromecache_787.2.drString found in binary or memory: http://portal.acm.org/citation.cfm?id=129906
Source: chromecache_811.2.drString found in binary or memory: http://projecteuclid.org/euclid.aoms/1177692644;
Source: chromecache_803.2.drString found in binary or memory: http://purl.eligrey.com/github/FileSaver.js
Source: chromecache_383.2.drString found in binary or memory: http://stuartk.com/jszip
Source: chromecache_787.2.drString found in binary or memory: http://www-cs-students.stanford.edu/~tjw/jsbn/
Source: chromecache_787.2.drString found in binary or memory: http://www-cs-students.stanford.edu/~tjw/jsbn/LICENSE
Source: chromecache_787.2.drString found in binary or memory: http://www.angusj.com
Source: chromecache_588.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_787.2.drString found in binary or memory: http://www.boost.org/LICENSE_1_0.txt
Source: chromecache_413.2.drString found in binary or memory: http://www.github.com/mattbryson
Source: chromecache_787.2.drString found in binary or memory: http://www.me.berkeley.edu/~mcmains/pubs/DAC05OffsetPolygon.pdf
Source: chromecache_619.2.drString found in binary or memory: http://www.unicode.org/copyright.html
Source: chromecache_600.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_641.2.drString found in binary or memory: https://aka.ms/binaryformatter
Source: chromecache_646.2.drString found in binary or memory: https://aka.ms/blazor-offline-considerations
Source: chromecache_865.2.dr, chromecache_641.2.dr, chromecache_583.2.drString found in binary or memory: https://aka.ms/dotnet-warnings/
Source: chromecache_447.2.drString found in binary or memory: https://apps.apple.com/us/app/notedex-index-cards-flashcards/id1513493654
Source: chromecache_522.2.drString found in binary or memory: https://assets.stripeassets.com
Source: chromecache_522.2.drString found in binary or memory: https://assets.stripeassets.com/fzn2n1nzq965/01hMKr6nEEGVfOuhsaMIXQ/c424849423b5f036a8892afa09ac38c7
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/imt-4b0af9258eafe009c198ce669c18b02f.js
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/store-936f0d847a16164e7f6b15d74659c4a9.html
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-AnimatedCodeEditor-86776e0635434fc49715.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-AnimatedIcon-0b7478e1f9234aae8838.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-AtlasDashboardGraphic-042f01c5c5f7a5d7ca1a.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-BackgroundGlobe-64953aedea5f231d07b7.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-Bootstrapper-R432H3EV.js
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-BrandModal-77aed9e8900fc44f1554.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-BrandModalGraphic-e9e1fc8f4c2bf8a9bd44.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-CardField-b5eed93d40ea8f24d704.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-CaseStudyCard-bfd1dd9dc828a57a4622.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-CheckoutFormGraphic-b2509d821651cbc82709.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-CodeEditor-6eacb8e42c7465ddd557.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-CodeEditorAsciiLoader-c1a350cb85f7a989f599.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-CodeEditorAutocomplete-dc62d89d9e2121e48baf.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-CodeEditorCursor-517911b19e66c94dafbb.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-CodeEditorLineNumbers-0eded1c84476ec649145.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-CodeEditorStatusBar-24c7c84123b2b6e4f091.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-CodeSyntax-e0768ef33503219c518d.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-CodeTerminal-ca23848effb056969042.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-CopyTitle-c641e014b3946628bc95.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-CustomersCaseStudyCardBackground-853f685776c80eaa0
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-CustomersCaseStudyCardOverlay-09e527d11b6471566771
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-CustomersCaseStudyCarousel-6ad3f0dce85838a77d8b.cs
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-CustomersCaseStudyCarouselNavGroup-41fa77c08914b1b
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-CustomersCaseStudyCarouselNavItem-fd5a8f8fac232f66
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-CustomersCaseStudyCarouselNavTrack-1380f9c2e275695
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-DevelopersCodeEditor-eadbd8bbcdedd8edbbe3.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-DomGraphic-5a317684eb2b9d1f76d2.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-EnterpriseCarouselAside-b05102a0b81de0c11406.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-Field-ea906aa31d4012757deb.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-Flag-72c7e1f44c2c1c38f9e0.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-Form-401d42df82b6e8482f06.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-Frontdoor-4513faa7ba2dd8949ee2.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorBillingAnimation-fa25c03988d3d1f36a35.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorBillingGraphic-c9e3aeda05ab14a454b1.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorBillingGraphicLogo-2cee099c6b840fb58d86.c
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorBillingGraphicTier-c39e78ce45a9380bf169.c
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorConnectAnimation-f4ce77b995975fa55335.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorConnectFlowDiagram-bcf0320e44c152e1ca03.c
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorConnectFlowDiagramOrderNotification-12b17
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorConnectGraphic-30f9ea68cfc29ae65dd5.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorConnectGraphicCell-18f4786ec794a3671860.c
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorConnection-192c60d5ff4ac27dec4f.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorGraphic-ab42746a2bb65d850037.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorGraphicImage-ff4d221174ca6cab4402.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorGraphicOutline-cbb29a27650befdb3913.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorIcon-f22f360dadf72ca61a47.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorIconGrid-f5ddeb3e7d94044a9646.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorIconOutline-2c0929473dcd28db2e99.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorIssuingAnimation-ba03e22ccfea12d68c6c.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorIssuingCard-b80b51aa94acdc8a688e.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorPaymentsAnimation-71bdbfda51a40294b593.cs
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorPaymentsGraphic-45fe2caceea82c749c40.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorStandaloneAnimation-5aefb3912ae346b5293e.
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorStickyAnimation-4ea4d6a5e9b414987337.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorSubanimation-b9163916332f2a67d464.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorSuiteAnimation-683958a93f82ca151ea7.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-Global-f1eeffae1de3242fcca9.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-GlobalizationPicker-cb59e0de1d5c3aeaa184.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-Globe-b2159f87180df559d2e8.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-GradientLegend-f1cabc70fbf82f3e9c05.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-GraphicForm-7d75b8ba72e0304da82c.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-GraphicFormField-33f78921d62dc714d424.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-GraphicFormFieldInput-6bd45b6e20fedc7f948a.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-GraphicFormFieldInputGrid-255377d9b46fdf089db8.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-GraphicFormFieldList-5317148749a9268ec04d.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-GridLayout-decb2efdf862023c83af.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-HorizontalOverflowContainer-0b85e8f46a0db21a6ef9.c
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-Icon-646136cd9e336d8c18d7.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-InvoicingFeatureGraphic-db95f6cbfa638cca151e.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-List-f0dd86d0ff490fdd7e75.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-LocaleControl-09ce62c550a15bb456e5.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-LowCodeNoCode-de32a3423ce25c839d82.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-MobileStickyNav-5c229e49df6b7e5315d7.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-PaymentLinksFeatureGraphic-6c9382201d4ede7c851a.cs
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-Picture-3f0067e6b392244c9bda.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-ProductBadge-aa2497ab8abdcc6a3d34.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-ProductFeatureCard-4476eb8c383446c052aa.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-ProductListing-3e17d7acee941b127dd1.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-RowLayout-9272a8ee72d3dac4a6ef.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-SiteFooterSection-801324a67f6b0168e107.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-SiteFooterSectionSupportLinkList-US-bf39e598e6b8da
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-StartUp-889f28d89767c8a9d60f.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-Stripe-b3679504f08482f96a0d.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-StripeProductUsed-448c2bc0913c408517f4.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-StripeProductUsedList-9d35065b7106fd9143c1.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-StripeSet-423109ad4bf57a2a011c.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1-Track-2f2fce741fc3d8fc8450.css
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1/1a930247.woff2)
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1/ac6713d5.woff)
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1/f965fdf4.woff2
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/v1/f965fdf4.woff2)
Source: chromecache_522.2.drString found in binary or memory: https://b.stripecdn.com/stripethirdparty-srv/assets/
Source: chromecache_600.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_696.2.drString found in binary or memory: https://cdn.syncfusion.com/ej2/28.2.6/dist/ej2.min.js
Source: chromecache_696.2.drString found in binary or memory: https://cdn.syncfusion.com/ej2/28.2.6/material.css
Source: chromecache_696.2.drString found in binary or memory: https://chatbox.simplebase.co/projects/6642bee494c7822f73800fc9/widget.js
Source: chromecache_588.2.drString found in binary or memory: https://console.firebase.google.com/.
Source: chromecache_588.2.drString found in binary or memory: https://dashboard.simplebase.co/sounds/newTicketSound.wav
Source: chromecache_522.2.drString found in binary or memory: https://dashboard.stripe.com/
Source: chromecache_522.2.drString found in binary or memory: https://dashboard.stripe.com/register
Source: chromecache_522.2.drString found in binary or memory: https://docs.stripe.com
Source: chromecache_522.2.drString found in binary or memory: https://docs.stripe.com/
Source: chromecache_522.2.drString found in binary or memory: https://docs.stripe.com/api
Source: chromecache_522.2.drString found in binary or memory: https://docs.stripe.com/billing
Source: chromecache_522.2.drString found in binary or memory: https://docs.stripe.com/changelog
Source: chromecache_522.2.drString found in binary or memory: https://docs.stripe.com/connect
Source: chromecache_522.2.drString found in binary or memory: https://docs.stripe.com/development
Source: chromecache_522.2.drString found in binary or memory: https://docs.stripe.com/invoicing/hosted-invoice-page
Source: chromecache_522.2.drString found in binary or memory: https://docs.stripe.com/libraries
Source: chromecache_522.2.drString found in binary or memory: https://docs.stripe.com/no-code
Source: chromecache_522.2.drString found in binary or memory: https://docs.stripe.com/no-code/payment-links
Source: chromecache_522.2.drString found in binary or memory: https://docs.stripe.com/no-code/tap-to-pay
Source: chromecache_522.2.drString found in binary or memory: https://docs.stripe.com/payments
Source: chromecache_522.2.drString found in binary or memory: https://docs.stripe.com/payments/checkout
Source: chromecache_522.2.drString found in binary or memory: https://docs.stripe.com/stripe-apps
Source: chromecache_522.2.drString found in binary or memory: https://docs.stripe.com/terminal
Source: chromecache_447.2.drString found in binary or memory: https://embed.notedex.app/Stack/oembed?url=https://embed.notedex.app/Stack/Index/
Source: chromecache_588.2.drString found in binary or memory: https://firebase.google.com/docs/web/environments-js-sdk#polyfills
Source: chromecache_588.2.drString found in binary or memory: https://firebase.google.com/pricing/.
Source: chromecache_608.2.dr, chromecache_484.2.dr, chromecache_626.2.dr, chromecache_397.2.dr, chromecache_867.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_608.2.dr, chromecache_484.2.dr, chromecache_626.2.dr, chromecache_397.2.dr, chromecache_867.2.drString found in binary or memory: https://fontawesome.com/license
Source: chromecache_696.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Caveat
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjfJ9eIGpYSxP.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjfJ9eIWpYQ.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjfJ9eIipYSxP.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjfJ9eIupYSxP.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/courierprime/v9/u-450q2lgwslOqpF_6gQ8kELaw9pWt_-.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/courierprime/v9/u-450q2lgwslOqpF_6gQ8kELawFpWg.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/dancingscript/v25/If2cXTr6YS-zF4S-kcSWSVi_sxjsohD9F50Ruu7BMSo3ROp8ltA.wo
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/dancingscript/v25/If2cXTr6YS-zF4S-kcSWSVi_sxjsohD9F50Ruu7BMSo3Rep8ltA.wo
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/dancingscript/v25/If2cXTr6YS-zF4S-kcSWSVi_sxjsohD9F50Ruu7BMSo3Sup8.woff2
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/ebgaramond/v30/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RkAI9_S6w.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/ebgaramond/v30/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RkB49_S6w.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/ebgaramond/v30/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RkBI9_.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/ebgaramond/v30/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RkC49_S6w.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/ebgaramond/v30/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RkCI9_S6w.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/ebgaramond/v30/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RkCY9_S6w.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/ebgaramond/v30/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RkCo9_S6w.woff2)
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/figtree/v7/_Xms-HUzqDCFdgfMm4S9DQ.woff2)
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/figtree/v7/_Xms-HUzqDCFdgfMm4q9DbZs.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/freehand/v32/cIf-Ma5eqk01VjKTgDmGRGQ.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/freehand/v32/cIf-Ma5eqk01VjKTgDmNRGQ-mQ.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/homemadeapple/v22/Qw3EZQFXECDrI2q789EKQZJob0x6XHg.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/inconsolata/v32/QldgNThLqRwH-OJ1UHjlKENVzkWGVkL3GZQmAwLYxYWI2qfdm7Lpp4U8
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/indieflower/v22/m8JVjfNVeKWVnh3QMuKkFcZVZ0uH5dI.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/indieflower/v22/m8JVjfNVeKWVnh3QMuKkFcZVaUuH.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/karma/v17/va9I4kzAzMZRGLBmQeNHkQ.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/karma/v17/va9I4kzAzMZRGLBoQeM.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/karma/v17/va9I4kzAzMZRGLBpQeNHkQ.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuxI9kq1umA.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuxIvkq1umA.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuxJBkq0.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuxJFkq1umA.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuxJMkq1umA.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuxJOkq1umA.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuxJPkq1umA.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/marckscript/v20/nwpTtK2oNgBA3Or78gapdwuyxig_WMM.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/marckscript/v20/nwpTtK2oNgBA3Or78gapdwuyyCg_.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/marckscript/v20/nwpTtK2oNgBA3Or78gapdwuyzCg_WMM.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/merriweather/v31/u-4D0qyriQwlOrhSvowK_l5UcA6zuSYEqOzpPe3HOZJ5eX1WtLaQwmY
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/merriweathersans/v26/2-cO9IRs1JiJN1FRAMjTN5zd9vgsFF_5asQTb6hZ2JKZou4Vh-s
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/merriweathersans/v26/2-cO9IRs1JiJN1FRAMjTN5zd9vgsFF_5asQTb6hZ2JKZou4VhOs
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/merriweathersans/v26/2-cO9IRs1JiJN1FRAMjTN5zd9vgsFF_5asQTb6hZ2JKZou4Vhus
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/merriweathersans/v26/2-cO9IRs1JiJN1FRAMjTN5zd9vgsFF_5asQTb6hZ2JKZou4Vies
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw0aXpsog.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw2aXpsog.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw3aXpsog.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw5aXo.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw9aXpsog.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/nanumpenscript/v25/daaDSSYiLGqEal3MvdA_FOL_3FkN2zuWfsNNAlvx8XyriiBoA4Qt-
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/nanumpenscript/v25/daaDSSYiLGqEal3MvdA_FOL_3FkN6zn0aQ.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/notokufiarabic/v21/CSRp4ydQnPyaDxEXLFF6LZVLKrodhu8t57o1kDc5Wh5v37a0lrWWf
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/notokufiarabic/v21/CSRp4ydQnPyaDxEXLFF6LZVLKrodhu8t57o1kDc5Wh5v37bGlrWWf
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/notokufiarabic/v21/CSRp4ydQnPyaDxEXLFF6LZVLKrodhu8t57o1kDc5Wh5v37bIlrU.w
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/notokufiarabic/v21/CSRp4ydQnPyaDxEXLFF6LZVLKrodhu8t57o1kDc5Wh5v37bNlrWWf
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v39/o-0mIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjcz6L1SoM-jCpoiyD9A-9U6VL
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v39/o-0mIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjcz6L1SoM-jCpoiyD9A-9V6VL
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v39/o-0mIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjcz6L1SoM-jCpoiyD9A-9W6VL
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v39/o-0mIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjcz6L1SoM-jCpoiyD9A-9X6VL
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v39/o-0mIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjcz6L1SoM-jCpoiyD9A-9Z6VL
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v39/o-0mIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjcz6L1SoM-jCpoiyD9A-9a6VI
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v39/o-0mIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjcz6L1SoM-jCpoiyD9A-9b6VL
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v39/o-0mIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjcz6L1SoM-jCpoiyD9A-9e6VL
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansdisplay/v27/RLpbK4fy6r6tOBEJg0IAKzqdFZVZxpMkXJMhnB9XjO1o90LuV-PT
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansmath/v15/7Aump_cpkSecTWaHRlH2hyV5UEl981w.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansmono/v32/BngrUXNETWXI6LwhGYvaxZikqZqK6fBq6kPvUce2oAZcdthSBUsYck4
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v28/ga6iaw1J5X9T9RW6j9bNVls-hfgvz8JcMofYTa32J4wsL2JAlAhZqFCTw8
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v28/ga6iaw1J5X9T9RW6j9bNVls-hfgvz8JcMofYTa32J4wsL2JAlAhZqFCTx8
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v28/ga6iaw1J5X9T9RW6j9bNVls-hfgvz8JcMofYTa32J4wsL2JAlAhZqFCTxM
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v28/ga6iaw1J5X9T9RW6j9bNVls-hfgvz8JcMofYTa32J4wsL2JAlAhZqFCTy8
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v28/ga6iaw1J5X9T9RW6j9bNVls-hfgvz8JcMofYTa32J4wsL2JAlAhZqFCTyM
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v28/ga6iaw1J5X9T9RW6j9bNVls-hfgvz8JcMofYTa32J4wsL2JAlAhZqFCTyc
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v28/ga6iaw1J5X9T9RW6j9bNVls-hfgvz8JcMofYTa32J4wsL2JAlAhZqFCTys
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVI
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVI
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVI
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVI
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVI
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVI
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVI
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5OaVI
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVI
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6D6MmTpA.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6H6Mk.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6I6MmTpA.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6J6MmTpA.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6K6MmTpA.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/parisienne/v13/E21i_d3kivvAkxhLEVZpQyZwD9Ku.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/parisienne/v13/E21i_d3kivvAkxhLEVZpQyhwDw.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/permanentmarker/v16/Fh4uPib9Iyv2ucM6pGQMWimMp004La2Cfw.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmQiArmlw.wo
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmUiAo.woff2
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmXiArmlw.wo
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmYiArmlw.wo
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmZiArmlw.wo
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmaiArmlw.wo
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmbiArmlw.wo
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVn6iArmlw.wo
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVnoiArmlw.wo
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVo2ZhZI2eCN5jzbjEETS9weq8-_d6T_POl0fRJeyWyosBA5Xxx
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVo2ZhZI2eCN5jzbjEETS9weq8-_d6T_POl0fRJeyWyosBB5Xxx
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVo2ZhZI2eCN5jzbjEETS9weq8-_d6T_POl0fRJeyWyosBC5Xxx
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVo2ZhZI2eCN5jzbjEETS9weq8-_d6T_POl0fRJeyWyosBD5Xxx
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVo2ZhZI2eCN5jzbjEETS9weq8-_d6T_POl0fRJeyWyosBK5Xxx
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVo2ZhZI2eCN5jzbjEETS9weq8-_d6T_POl0fRJeyWyosBN5Xxx
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVo2ZhZI2eCN5jzbjEETS9weq8-_d6T_POl0fRJeyWyosBO5Xw.
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QOW4Ep0.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_R-W4Ep0.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_ROW4.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_S-W4Ep0.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SeW4Ep0.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SuW4Ep0.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoserif/v15/R71RjywflP6FLr3gZx7K8UyuXDs9zVwDmXCb8lxYgmuii32UGoVldX6U
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjojISmY2RjRdE.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjojISmYGRjRdE.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjojISmYWRjRdE.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjojISmYmRjRdE.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjojISma2RjRdE.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjojISmb2Rj.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjojISmbGRjRdE.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qN67lqDY.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNK7lqDY.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNa7lqDY.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNq7lqDY.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qO67lqDY.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qPK7lqDY.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIQzD-0qpwxpaWvjeD0X88SAOeauXA-oBOL.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIQzD-0qpwxpaWvjeD0X88SAOeauXQ-oA.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIQzD-0qpwxpaWvjeD0X88SAOeauXc-oBOL.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIQzD-0qpwxpaWvjeD0X88SAOeauXk-oBOL.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIQzD-0qpwxpaWvjeD0X88SAOeauXo-oBOL.woff2)
Source: chromecache_497.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIQzD-0qpwxpaWvjeD0X88SAOeauXs-oBOL.woff2)
Source: chromecache_362.2.drString found in binary or memory: https://gist.github.com/ronkorving/3755461
Source: chromecache_766.2.drString found in binary or memory: https://github.com/andyzee/jquery-resizable-rotation-patch/blob/master/resizable-rotation.patch.js
Source: chromecache_443.2.dr, chromecache_368.2.dr, chromecache_511.2.dr, chromecache_557.2.dr, chromecache_722.2.dr, chromecache_351.2.dr, chromecache_390.2.dr, chromecache_668.2.dr, chromecache_639.2.drString found in binary or memory: https://github.com/dotnet/aspnetcore
Source: chromecache_443.2.dr, chromecache_368.2.dr, chromecache_511.2.dr, chromecache_557.2.dr, chromecache_722.2.dr, chromecache_351.2.dr, chromecache_390.2.dr, chromecache_668.2.dr, chromecache_639.2.drString found in binary or memory: https://github.com/dotnet/aspnetcore/tree/b7a2ec8c7ed6b48857af0a69688a73e8c14fe6cb
Source: chromecache_705.2.dr, chromecache_721.2.dr, chromecache_835.2.dr, chromecache_487.2.dr, chromecache_635.2.dr, chromecache_605.2.dr, chromecache_828.2.dr, chromecache_773.2.dr, chromecache_677.2.dr, chromecache_692.2.dr, chromecache_755.2.dr, chromecache_630.2.dr, chromecache_865.2.dr, chromecache_752.2.dr, chromecache_767.2.dr, chromecache_485.2.dr, chromecache_641.2.dr, chromecache_352.2.dr, chromecache_488.2.dr, chromecache_583.2.dr, chromecache_751.2.drString found in binary or memory: https://github.com/dotnet/runtime
Source: chromecache_721.2.dr, chromecache_410.2.drString found in binary or memory: https://github.com/dotnet/runtime/issues/50820
Source: chromecache_803.2.drString found in binary or memory: https://github.com/eligrey/FileSaver.js/blob/master/LICENSE.md
Source: chromecache_413.2.drString found in binary or memory: https://github.com/mattbryson/TouchSwipe-Jquery-Plugin
Source: chromecache_359.2.drString found in binary or memory: https://github.com/mholt/PapaParse
Source: chromecache_677.2.drString found in binary or memory: https://github.com/mono/linker/issues/1187
Source: chromecache_630.2.dr, chromecache_830.2.drString found in binary or memory: https://github.com/mono/linker/issues/1416.
Source: chromecache_767.2.dr, chromecache_660.2.drString found in binary or memory: https://github.com/mono/linker/issues/1731
Source: chromecache_767.2.dr, chromecache_660.2.drString found in binary or memory: https://github.com/mono/linker/issues/1895v
Source: chromecache_630.2.dr, chromecache_830.2.drString found in binary or memory: https://github.com/mono/linker/issues/1906.
Source: chromecache_677.2.drString found in binary or memory: https://github.com/mono/linker/issues/1981
Source: chromecache_657.2.dr, chromecache_601.2.drString found in binary or memory: https://github.com/mono/linker/pull/2125.
Source: chromecache_383.2.drString found in binary or memory: https://github.com/nodeca/pako/blob/main/LICENSE
Source: chromecache_522.2.drString found in binary or memory: https://github.com/stripe-samples
Source: chromecache_831.2.drString found in binary or memory: https://github.com/tzvetelin-i-vassilev/js-ext-mixins
Source: chromecache_522.2.drString found in binary or memory: https://images.stripeassets.com
Source: chromecache_522.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/1ctgMwd2p9euFW9pPSM7jR/451d5e987ca7fa14060526e6b1766a8b
Source: chromecache_522.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/1lCtk48IB26AGgXdHsrLrt/ad2816d6a744d5249c19ba66be22b0a6
Source: chromecache_522.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/2EOOpI2mMZgHYBlbO44zWV/5a6c5d37402652c80567ec942c733a43
Source: chromecache_522.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/3AGidihOJl4nH9D1vDjM84/9540155d584be52fc54c443b6efa4ae6
Source: chromecache_522.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/3CxKGHQwuus4zchiW7USrb/de51410aec1f616c97a88333dd090e6d
Source: chromecache_522.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/4jq1Wguyus7CA7yc2kxMgn/cf7b01aadf305daef40ac8acab654510
Source: chromecache_522.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/4zeFefnpB8yh7U3qSQRktP/d583ee93dd3d8910fa27296748699a0f
Source: chromecache_522.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5C5LvT3YZvRTGYn7uabXGj/7da8063dc77c67b7f66a1479f47409c8
Source: chromecache_522.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5DaqGgXeMbxSIqQj9WSqSF/8142c0c6e15b27a8bb6c8a0f8a5d4dfb
Source: chromecache_522.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5F0uhf7cRg9vhR6NmgWzzI/664e14ddebb91375f89f8dcc75242dc0
Source: chromecache_522.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5epSdhifMhjZWOkOxK9xG8/05715737a672f2069c17903d2acae585
Source: chromecache_522.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5k7VeoAQQDK7032fIF6PEU/25f3670f5f4508103ee77afd92b7e074
Source: chromecache_522.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/6c56LuWUxcACbVkv4fqszI/d0a88e48d11a88b97daf896246ac40da
Source: chromecache_522.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/6iLtU8qBUtE42tshpmZxY2/ac5b7b7a181524237b942e43620fceef
Source: chromecache_522.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/7C4ROeiaqUa0HwwBU9EL9l/f9c57cccfc64de8869be7e7a9556fec9
Source: chromecache_522.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/7jjWJlm9NHgLI7SV98B0Dg/ea1ae753f3764897fa4333311e41f496
Source: chromecache_522.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/7szA8TJHWKDIEuCbu6Yblm/4548db61648d063fb7e7dddfca04ab79
Source: chromecache_522.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/wEsTNDVgdEqaPAKkFdqnL/c69e1649432f1b772d86d81e423b7e3e/
Source: chromecache_696.2.drString found in binary or memory: https://js.sentry-cdn.com/c5b4f53a5e1fff38ec9cd09e34b5dd50.min.js
Source: chromecache_696.2.drString found in binary or memory: https://js.stripe.com/v3/
Source: chromecache_812.2.drString found in binary or memory: https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js
Source: chromecache_637.2.drString found in binary or memory: https://ka-p.fontawesome.com
Source: chromecache_637.2.drString found in binary or memory: https://kit-uploads.fontawesome.com
Source: chromecache_637.2.drString found in binary or memory: https://kit.fontawesome.com
Source: chromecache_392.2.drString found in binary or memory: https://m.stripe.network
Source: chromecache_522.2.drString found in binary or memory: https://marketplace.stripe.com
Source: chromecache_522.2.drString found in binary or memory: https://marketplace.stripe.com/
Source: chromecache_522.2.drString found in binary or memory: https://marketplace.stripe.com/collections/enterprise
Source: chromecache_696.2.dr, chromecache_447.2.drString found in binary or memory: https://notedex.app
Source: chromecache_696.2.drString found in binary or memory: https://notedex.app/Assets/LogoAssets/logo100.png
Source: chromecache_696.2.drString found in binary or memory: https://notedex.app/Assets/card_bg_new1.png
Source: chromecache_696.2.drString found in binary or memory: https://notedex.app/Assets/threedots_black.png
Source: chromecache_696.2.drString found in binary or memory: https://notedex.app/JS/FileSaver.js
Source: chromecache_696.2.drString found in binary or memory: https://notedex.app/JS/bluebird.min.js
Source: chromecache_696.2.drString found in binary or memory: https://notedex.app/JS/bootstrap.min.js
Source: chromecache_696.2.drString found in binary or memory: https://notedex.app/JS/fontawesomepro.js
Source: chromecache_696.2.drString found in binary or memory: https://notedex.app/JS/html2canvas133.min.js?v=0.03
Source: chromecache_696.2.drString found in binary or memory: https://notedex.app/JS/jquery-3.4.1.min.js
Source: chromecache_696.2.drString found in binary or memory: https://notedex.app/JS/jszip.min.js
Source: chromecache_696.2.drString found in binary or memory: https://notedex.app/JS/leader-line.min.js
Source: chromecache_696.2.drString found in binary or memory: https://notedex.app/JS/msal-browser.min.js
Source: chromecache_696.2.drString found in binary or memory: https://notedex.app/JS/papaparse.min.js
Source: chromecache_696.2.drString found in binary or memory: https://notedex.app/JS/popper.min.js
Source: chromecache_696.2.drString found in binary or memory: https://notedex.app/JS/resizable-rotation.patch.js
Source: chromecache_444.2.dr, chromecache_566.2.drString found in binary or memory: https://notedex.app/PublicStack/9f8a8613-8eb8-441c-a65d-e1071a64a1bd
Source: chromecache_696.2.drString found in binary or memory: https://notedex.app/css/bootstrap/bootstrap.min.css
Source: chromecache_696.2.drString found in binary or memory: https://notedex.app/images/favicon.png
Source: chromecache_848.2.dr, chromecache_777.2.drString found in binary or memory: https://notedex.app/images/resize_blue.png);
Source: chromecache_696.2.drString found in binary or memory: https://notedex.app/images/text_color_white.png
Source: chromecache_696.2.drString found in binary or memory: https://notedex.app/jquery_ui/jquery-ui.min.css
Source: chromecache_696.2.drString found in binary or memory: https://notedex.app/jquery_ui/jquery-ui.min.js
Source: chromecache_696.2.drString found in binary or memory: https://notedex.app/jquery_ui/jquery.ui.touch-punch108.js
Source: chromecache_696.2.drString found in binary or memory: https://notedex.app/logo-512.png
Source: chromecache_444.2.dr, chromecache_566.2.drString found in binary or memory: https://notedex.appKtop-row
Source: chromecache_444.2.dr, chromecache_566.2.drString found in binary or memory: https://notedexapp.com/news
Source: chromecache_444.2.dr, chromecache_566.2.drString found in binary or memory: https://notedexapp.com/user-feedback
Source: chromecache_600.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_600.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_636.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.sat.notedex
Source: chromecache_522.2.drString found in binary or memory: https://press.stripe.com/
Source: chromecache_522.2.drString found in binary or memory: https://privacy.stripe.com/
Source: chromecache_522.2.drString found in binary or memory: https://q.stripe.com
Source: chromecache_383.2.drString found in binary or memory: https://raw.github.com/Stuk/jszip/main/LICENSE.markdown.
Source: chromecache_691.2.drString found in binary or memory: https://raw.githubusercontent.com/jashkenas/underscore/master/LICENSE
Source: chromecache_522.2.drString found in binary or memory: https://schema.org
Source: chromecache_588.2.drString found in binary or memory: https://securetoken.google.com/$
Source: chromecache_588.2.drString found in binary or memory: https://simplebase-co-default-rtdb.firebaseio.com
Source: chromecache_803.2.drString found in binary or memory: https://stackoverflow.com/q/3277182/1008999
Source: chromecache_600.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_600.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_522.2.drString found in binary or memory: https://status.stripe.com/
Source: chromecache_716.2.drString found in binary or memory: https://storage.simplebase.co/buckets/W0quE5wJFIYqWblcUTyeJOZIQlI2/assets/Logo300-Xxc-BHbs.png
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/#organization
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/ae
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/at
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/au
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/br
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/contact/sales
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/de
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/de-be
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/de-ch
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/de-li
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/de-lu
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-at
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-be
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-bg
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-br
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-ca
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-ch
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-cy
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-cz
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-de
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-dk
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-ee
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-es
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-fi
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-fr
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-gi
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-gr
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-hk
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-hr
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-hu
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-it
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-jp
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-li
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-lt
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-lu
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-lv
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-mt
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-mx
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-my
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-nl
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-no
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-pl
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-pt
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-ro
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-se
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-sg
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-si
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-sk
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/en-th
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/es
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/es-us
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/fr
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/fr-be
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/fr-ca
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/fr-ch
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/fr-lu
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/gb
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/guides
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/ie
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/in
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/issuing
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/it
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/it-ch
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/it-hr
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/it-si
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/jp
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/mx
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/nl
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/nl-be
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/nz
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/pricing
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/privacy
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/pt-pt
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/radar
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/se
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/sigma
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/spc/licenses
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/sv-fi
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/th
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/us
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/use-cases/global-businesses
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/zh-hk
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/zh-my
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/zh-sg
Source: chromecache_522.2.drString found in binary or memory: https://stripe.com/zh-us
Source: chromecache_522.2.drString found in binary or memory: https://stripesessions.com/?utm_medium=owned-surfaces&utm_source=1a02&utm_campaign=US%2FCA_4e0a&utm_
Source: chromecache_444.2.dr, chromecache_566.2.drString found in binary or memory: https://support.notedex.app
Source: chromecache_447.2.drString found in binary or memory: https://support.notedex.app/support/solutions/articles/72000554000-how-to-cancel-subscription-
Source: chromecache_522.2.drString found in binary or memory: https://support.stripe.com/?referrerLocale=en-us
Source: chromecache_600.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_522.2.drString found in binary or memory: https://twitter.com/stripe
Source: chromecache_600.2.drString found in binary or memory: https://www.google.com
Source: chromecache_600.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_600.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_600.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_696.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-LT49ZQTFC1
Source: chromecache_600.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_522.2.drString found in binary or memory: https://www.linkedin.com/company/stripe/
Source: chromecache_600.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_444.2.dr, chromecache_566.2.drString found in binary or memory: https://www.notedexapp.com
Source: chromecache_696.2.drString found in binary or memory: https://www.notedexapp.com/downloads
Source: chromecache_444.2.dr, chromecache_566.2.drString found in binary or memory: https://www.notedexapp.com/privacy-policy
Source: chromecache_444.2.dr, chromecache_566.2.drString found in binary or memory: https://www.notedexapp.com/terms-of-service
Source: chromecache_444.2.dr, chromecache_566.2.drString found in binary or memory: https://www.notedexapp.com/user-guidelines
Source: chromecache_444.2.dr, chromecache_566.2.drString found in binary or memory: https://www.notedexapp.com/welcome-to-notedex
Source: chromecache_696.2.drString found in binary or memory: https://www.usetiful.com/dist/usetiful.js
Source: chromecache_803.2.drString found in binary or memory: https://www.whatismybrowser.com/guides/the-latest-user-agent/macos
Source: chromecache_600.2.drString found in binary or memory: https://www.youtube.com
Source: chromecache_447.2.drString found in binary or memory: https://www.youtube.com/embed/ajDL-zgf85c
Source: chromecache_444.2.dr, chromecache_566.2.drString found in binary or memory: https://www.youtube.com/embed/sRmYMh_9kLc
Source: chromecache_600.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_696.2.drString found in binary or memory: https://youtu.be/3zZBYs9-Ix8
Source: chromecache_522.2.drString found in binary or memory: https://youtube.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownHTTPS traffic detected: 142.250.65.228:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.113:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.249.91.5:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.35.93.9:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.88.55.245:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.147.188:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.147.188:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.147.188:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.40.68:443 -> 192.168.2.4:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.40.68:443 -> 192.168.2.4:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.88.55.245:443 -> 192.168.2.4:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.88.55.245:443 -> 192.168.2.4:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.35.93.9:443 -> 192.168.2.4:49894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.35.93.96:443 -> 192.168.2.4:49909 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.200.16.113:443 -> 192.168.2.4:49937 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.241.138.155:443 -> 192.168.2.4:49952 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.139.248:443 -> 192.168.2.4:49965 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:50013 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:50021 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.231.16.77:443 -> 192.168.2.4:50044 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.237.62.213:443 -> 192.168.2.4:50045 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.11.85:443 -> 192.168.2.4:50055 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.113:443 -> 192.168.2.4:50063 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.113:443 -> 192.168.2.4:50062 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.73.28:443 -> 192.168.2.4:50073 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.113:443 -> 192.168.2.4:50078 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.113:443 -> 192.168.2.4:50080 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.160.131:443 -> 192.168.2.4:50083 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.113:443 -> 192.168.2.4:50086 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.160.131:443 -> 192.168.2.4:50092 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.201.97.85:443 -> 192.168.2.4:50099 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.201.97.85:443 -> 192.168.2.4:50101 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.201.97.85:443 -> 192.168.2.4:50102 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.201.97.85:443 -> 192.168.2.4:50100 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.201.97.85:443 -> 192.168.2.4:50107 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:50155 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:50156 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:50157 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:50159 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:50162 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:50160 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:50409 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:50410 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.176.165.69:443 -> 192.168.2.4:50411 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir508_1563377862Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir508_1563377862Jump to behavior
Source: chromecache_851.2.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: chromecache_435.2.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: chromecache_680.2.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: chromecache_447.2.drBinary or memory string: eles = $(d).find('.slND');
Source: chromecache_848.2.dr, chromecache_777.2.drBinary or memory string: .slND, .slND > option {
Source: chromecache_848.2.dr, chromecache_777.2.drBinary or memory string: .slND, .slNormal {
Source: classification engineClassification label: mal60.phis.troj.win@32/906@54/21
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2156,i,10798291701817894517,15155814333404552115,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2188 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2156,i,10798291701817894517,15155814333404552115,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=6096 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2156,i,10798291701817894517,15155814333404552115,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2188 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2156,i,10798291701817894517,15155814333404552115,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=6096 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Configuration.Binder/netstandard2.0-Release/Microsoft.Extensions.Configuration.Binder.pdb source: chromecache_361.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Logging/netstandard2.1-Release/Microsoft.Extensions.Logging.pdbSHA256 source: chromecache_782.2.dr, chromecache_369.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.DependencyInjection/net5.0-Release/Microsoft.Extensions.DependencyInjection.pdbSHA256 source: chromecache_445.2.dr, chromecache_467.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.AspNetCore.Metadata/Release/net5.0/Microsoft.AspNetCore.Metadata.pdbSHA256 source: chromecache_368.2.dr, chromecache_390.2.dr
Source: Binary string: C:\Prem\Source\NoteDexWeb\NoteDexWeb\Client\obj\Release\net6.0\NoteDexWeb.Client.pdb source: chromecache_444.2.dr, chromecache_566.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.AspNetCore.Components.Web/Release/net5.0/Microsoft.AspNetCore.Components.Web.pdb source: chromecache_722.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Configuration/netstandard2.0-Release/Microsoft.Extensions.Configuration.pdb source: chromecache_476.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.AspNetCore.Authorization/Release/net5.0/Microsoft.AspNetCore.Authorization.pdbSHA256 source: chromecache_557.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Configuration/netstandard2.0-Release/Microsoft.Extensions.Configuration.pdbSHA256r source: chromecache_476.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Configuration.Json/netstandard2.1-Release/Microsoft.Extensions.Configuration.Json.pdb source: chromecache_435.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.FileProviders.Abstractions/netstandard2.0-Release/Microsoft.Extensions.FileProviders.Abstractions.pdbSHA256 source: chromecache_703.2.dr, chromecache_762.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.AspNetCore.Components.Forms/Release/net5.0/Microsoft.AspNetCore.Components.Forms.pdbSHA2561]J> source: chromecache_668.2.dr
Source: Binary string: C:\Prem\Source\NoteDexWeb\NoteDexWeb\Shared\obj\Release\net6.0\NoteDexWeb.Shared.pdbSHA256 source: chromecache_627.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.FileSystemGlobbing/netstandard2.0-Release/Microsoft.Extensions.FileSystemGlobbing.pdbSHA256 source: chromecache_779.2.dr, chromecache_680.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Logging.Abstractions/netstandard2.0-Release/Microsoft.Extensions.Logging.Abstractions.pdb source: chromecache_606.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.DependencyInjection.Abstractions/netstandard2.0-Release/Microsoft.Extensions.DependencyInjection.Abstractions.pdbSHA256 source: chromecache_653.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.DependencyInjection/net5.0-Release/Microsoft.Extensions.DependencyInjection.pdb source: chromecache_445.2.dr, chromecache_467.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Logging.Abstractions/netstandard2.0-Release/Microsoft.Extensions.Logging.Abstractions.pdbSHA256m source: chromecache_606.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.AspNetCore.Components.Forms/Release/net5.0/Microsoft.AspNetCore.Components.Forms.pdb source: chromecache_668.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.JSInterop.WebAssembly/Release/net5.0/Microsoft.JSInterop.WebAssembly.pdbSHA256 source: chromecache_443.2.dr
Source: Binary string: C:\Prem\Source\NoteDexWeb\NoteDexWeb\Shared\obj\Release\net6.0\NoteDexWeb.Shared.pdb source: chromecache_627.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Configuration.FileExtensions/netstandard2.0-Release/Microsoft.Extensions.Configuration.FileExtensions.pdbSHA256 source: chromecache_494.2.dr, chromecache_759.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Options/net5.0-Release/Microsoft.Extensions.Options.pdbSHA256 source: chromecache_578.2.dr, chromecache_560.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Configuration.Json/netstandard2.1-Release/Microsoft.Extensions.Configuration.Json.pdbSHA256O source: chromecache_435.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.JSInterop/Release/net5.0/Microsoft.JSInterop.pdbSHA256Z source: chromecache_511.2.dr, chromecache_351.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.AspNetCore.Components.WebAssembly/Release/net5.0/Microsoft.AspNetCore.Components.WebAssembly.pdbSHA256 source: chromecache_639.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Logging/netstandard2.1-Release/Microsoft.Extensions.Logging.pdb source: chromecache_782.2.dr, chromecache_369.2.dr
Source: Binary string: %s.pdb source: chromecache_570.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Configuration.Binder/netstandard2.0-Release/Microsoft.Extensions.Configuration.Binder.pdbSHA256 source: chromecache_361.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.FileSystemGlobbing/netstandard2.0-Release/Microsoft.Extensions.FileSystemGlobbing.pdb source: chromecache_779.2.dr, chromecache_680.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Configuration.Abstractions/netstandard2.0-Release/Microsoft.Extensions.Configuration.Abstractions.pdb source: chromecache_768.2.dr
Source: Binary string: C:\Prem\Source\NoteDexWeb\NoteDexWeb\Client\obj\Release\net6.0\NoteDexWeb.Client.pdbSHA256 source: chromecache_444.2.dr, chromecache_566.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.JSInterop/Release/net5.0/Microsoft.JSInterop.pdb source: chromecache_511.2.dr, chromecache_351.2.dr
Source: Binary string: /_/artifacts/obj/System.IO.Pipelines/netcoreapp3.0-Release/System.IO.Pipelines.pdbSHA256 source: chromecache_552.2.dr, chromecache_785.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.JSInterop.WebAssembly/Release/net5.0/Microsoft.JSInterop.WebAssembly.pdb source: chromecache_443.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Options/net5.0-Release/Microsoft.Extensions.Options.pdb source: chromecache_578.2.dr, chromecache_560.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.DependencyInjection.Abstractions/netstandard2.0-Release/Microsoft.Extensions.DependencyInjection.Abstractions.pdb source: chromecache_653.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.AspNetCore.Metadata/Release/net5.0/Microsoft.AspNetCore.Metadata.pdb source: chromecache_368.2.dr, chromecache_390.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.AspNetCore.Authorization/Release/net5.0/Microsoft.AspNetCore.Authorization.pdb source: chromecache_557.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.FileProviders.Abstractions/netstandard2.0-Release/Microsoft.Extensions.FileProviders.Abstractions.pdb source: chromecache_703.2.dr, chromecache_762.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Configuration.FileExtensions/netstandard2.0-Release/Microsoft.Extensions.Configuration.FileExtensions.pdb source: chromecache_494.2.dr, chromecache_759.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.AspNetCore.Components.Web/Release/net5.0/Microsoft.AspNetCore.Components.Web.pdbSHA256 source: chromecache_722.2.dr
Source: Binary string: /_/artifacts/obj/System.IO.Pipelines/netcoreapp3.0-Release/System.IO.Pipelines.pdb source: chromecache_552.2.dr, chromecache_785.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.Extensions.Configuration.Abstractions/netstandard2.0-Release/Microsoft.Extensions.Configuration.Abstractions.pdbSHA256 source: chromecache_768.2.dr
Source: Binary string: /_/artifacts/obj/Microsoft.AspNetCore.Components.WebAssembly/Release/net5.0/Microsoft.AspNetCore.Components.WebAssembly.pdb source: chromecache_639.2.dr
Source: Binary string: const offlineAssetsInclude = [ /\.dll$/, /\.pdb$/, /\.wasm/, /\.html/, /\.js$/, /\.json$/, /\.css$/, /\.woff$/, /\.png$/, /\.jpe?g$/, /\.gif$/, /\.ico$/ ]; source: chromecache_646.2.dr
Source: chromecache_800.2.drStatic PE information: 0xD5D7FEC5 [Thu Sep 9 08:01:09 2083 UTC]
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 759Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 515Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 635Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 514Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 634Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 513Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 755Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 633Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 512Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 511Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 599Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 477Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 752Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 639Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 518Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 641Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 487Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 520Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 762Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 640Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 761Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 485Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 363Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 483Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 361Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 627Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 868Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 503Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 745Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 865Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 468Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 501Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 743Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 467Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 466Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 630Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 476Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 751Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 750Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 352Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 472Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 351Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 593Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 470Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 616Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 858Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 737Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 857Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 856Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 611Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 578Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 698Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 851Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 617Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 738Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 464Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 583Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 605Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 846Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 725Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 845Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 602Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 843Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 601Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 722Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 568Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 721Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 445Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 566Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 444Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 609Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 606Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 727Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 695Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 451Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 693Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 692Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 836Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 715Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 835Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 438Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 559Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 557Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 435Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 677Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 830Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 555Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 554Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 719Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 718Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 685Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 443Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 442Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 683Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 441Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 562Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 440Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 681Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 560Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 680Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 824Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 703Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 549Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 669Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 548Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 822Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 668Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 701Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 425Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 700Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 423Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 785Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 828Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 705Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 390Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 673Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 552Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 430Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 671Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 792Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 417Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 537Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 779Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 657Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 656Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 535Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 776Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 533Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 653Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 532Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 663Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 662Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 782Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 386Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 660Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 528Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 769Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 801Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 768Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 800Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 525Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 767Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 369Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 643Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 368Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 488Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 521Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 763Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 807Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 408Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 490Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 410Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 773Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 377Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 651Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 376Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 494Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 493Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 371Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 370Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 800Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 801Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 807
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 822
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 824
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 828Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 830Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 835Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 836
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 601Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 843Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 602Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 845Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 846
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 605
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 606Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 609
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 851
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 611
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 856
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 857Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 616
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 858Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 617
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 865Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 868
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 627Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 630
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 633Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 634Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 635
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 639Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 640Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 641
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 643
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 408
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 651
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 410
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 653Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 656Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 657
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 417Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 660
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 662
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 663
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 423
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 425Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 668Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 669Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 671Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 430Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 673
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 435Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 677Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 438
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 680
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 681
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 440
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 441
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 683
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 442Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 443Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 685Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 444Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 445Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 692Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 451
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 693Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 695Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 698
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 464Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 466Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 467
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 468
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 470Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 472Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 476
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 477Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 483Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 485Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 487Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 488
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 490
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 493
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 494
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 700
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 701Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 703
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 705
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 715
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 718
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 719Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 721Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 722
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 725Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 727
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 737Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 738Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 501
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 743
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 503
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 745Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 750
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 751
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 752
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 511
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 512Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 513Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 755
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 514Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 515Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 759Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 518
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 761
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 520Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 762Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 521
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 763
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 525Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 767Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 768Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 769Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 528
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 773Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 532
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 533
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 776
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 535Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 537Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 779Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 782Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 785Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 548Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 549Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 792
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 552
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 554
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 555Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 557
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 559
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 560Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 562Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 566
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 568Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 578
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 583
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 351Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 593
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 352
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 599
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 361Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 363
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 368
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 369
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 370Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 371Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 376Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 377
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 386
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 390Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 352Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 363Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 368Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 369Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 377Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 386Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 408Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 410Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 423Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 438Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 440Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 441Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 451Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 467Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 468Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 476Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 488Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 490Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 493Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 494Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 501Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 503Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 511Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 518Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 521Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 528Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 532Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 533Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 552Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 554Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 557Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 559Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 566Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 578Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 583Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 593Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 599Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 605Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 609Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 611Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 616Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 617Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 630Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 635Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 641Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 643Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 651Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 657Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 660Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 662Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 663Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 673Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 680Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 681Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 683Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 698Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 700Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 703Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 705Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 715Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 718Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 722Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 727Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 743Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 750Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 751Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 752Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 755Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 761Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 763Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 776Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 792Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 807Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 822Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 824Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 836Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 846Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 851Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 856Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 868Jump to dropped file
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Timestomp
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
File Deletion
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Extra Window Memory Injection
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1649348 URL: https://notedex.app/CardSha... Startdate: 26/03/2025 Architecture: WINDOWS Score: 60 36 Suricata IDS alerts for network traffic 2->36 38 Performs DNS queries to domains with low reputation 2->38 40 Phishing site or detected (based on various text indicators) 2->40 42 AI detected landing page (webpage, office document or email) 2->42 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 25 192.168.2.4 unknown unknown 6->25 27 192.168.2.24 unknown unknown 6->27 11 chrome.exe 6->11         started        15 chrome.exe 6->15         started        process5 dnsIp6 29 pressfixess.xyz 11->29 32 pressfixess.xyz 91.186.209.32 SHABAKIEH-ESFAHANIR Iran (ISLAMIC Republic Of) 11->32 34 26 other IPs or domains 11->34 17 Chrome Cache Entry: 868, PE32 11->17 dropped 19 Chrome Cache Entry: 865, PE32 11->19 dropped 21 Chrome Cache Entry: 858, PE32 11->21 dropped 23 157 other files (none is malicious) 11->23 dropped file7 44 Performs DNS queries to domains with low reputation 29->44 signatures8

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
Chrome Cache Entry: 3510%ReversingLabs
Chrome Cache Entry: 3520%ReversingLabs
Chrome Cache Entry: 3610%ReversingLabs
Chrome Cache Entry: 3630%ReversingLabs
Chrome Cache Entry: 3680%ReversingLabs
Chrome Cache Entry: 3690%ReversingLabs
Chrome Cache Entry: 3700%ReversingLabs
Chrome Cache Entry: 3710%ReversingLabs
Chrome Cache Entry: 3760%ReversingLabs
Chrome Cache Entry: 3770%ReversingLabs
Chrome Cache Entry: 3860%ReversingLabs
Chrome Cache Entry: 3900%ReversingLabs
Chrome Cache Entry: 4080%ReversingLabs
Chrome Cache Entry: 4100%ReversingLabs
Chrome Cache Entry: 4170%ReversingLabs
Chrome Cache Entry: 4230%ReversingLabs
Chrome Cache Entry: 4250%ReversingLabs
Chrome Cache Entry: 4300%ReversingLabs
Chrome Cache Entry: 4350%ReversingLabs
Chrome Cache Entry: 4380%ReversingLabs
Chrome Cache Entry: 4400%ReversingLabs
Chrome Cache Entry: 4410%ReversingLabs
Chrome Cache Entry: 4420%ReversingLabs
Chrome Cache Entry: 4430%ReversingLabs
Chrome Cache Entry: 4440%ReversingLabs
Chrome Cache Entry: 4450%ReversingLabs
Chrome Cache Entry: 4510%ReversingLabs
Chrome Cache Entry: 4640%ReversingLabs
Chrome Cache Entry: 4660%ReversingLabs
Chrome Cache Entry: 4670%ReversingLabs
Chrome Cache Entry: 4680%ReversingLabs
Chrome Cache Entry: 4700%ReversingLabs
Chrome Cache Entry: 4720%ReversingLabs
Chrome Cache Entry: 4760%ReversingLabs
Chrome Cache Entry: 4770%ReversingLabs
Chrome Cache Entry: 4830%ReversingLabs
Chrome Cache Entry: 4850%ReversingLabs
Chrome Cache Entry: 4880%ReversingLabs
Chrome Cache Entry: 4900%ReversingLabs
Chrome Cache Entry: 4930%ReversingLabs
Chrome Cache Entry: 4940%ReversingLabs
Chrome Cache Entry: 5010%ReversingLabs
Chrome Cache Entry: 5030%ReversingLabs
Chrome Cache Entry: 5110%ReversingLabs
Chrome Cache Entry: 5120%ReversingLabs
Chrome Cache Entry: 5130%ReversingLabs
Chrome Cache Entry: 5140%ReversingLabs
Chrome Cache Entry: 5150%ReversingLabs
Chrome Cache Entry: 5200%ReversingLabs
Chrome Cache Entry: 5210%ReversingLabs
Chrome Cache Entry: 5250%ReversingLabs
Chrome Cache Entry: 5280%ReversingLabs
Chrome Cache Entry: 5320%ReversingLabs
Chrome Cache Entry: 5330%ReversingLabs
Chrome Cache Entry: 5350%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://notedex.app/Assets/Backgrounds/CardBackgrounds/z1%20Dots%20Blue.png0%Avira URL Cloudsafe
https://notedex.app/topic-button.js0%Avira URL Cloudsafe
https://notedex.app/_framework/System.Drawing.dll0%Avira URL Cloudsafe
https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture23.png0%Avira URL Cloudsafe
https://notedex.app/JS/msal-browser.min.js0%Avira URL Cloudsafe
https://notedex.app/assets/rotate.png0%Avira URL Cloudsafe
https://notedex.app/images/textures/paws_shape.png0%Avira URL Cloudsafe
https://notedex.app/Assets/plus1.png0%Avira URL Cloudsafe
https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture31.png0%Avira URL Cloudsafe
https://www.notedexapp.com/privacy-policy0%Avira URL Cloudsafe
https://notedex.app/ink-model/index.js0%Avira URL Cloudsafe
https://notedex.app/images/textures/essential_fill_11.png0%Avira URL Cloudsafe
https://notedex.app/images/arrup_grey.png0%Avira URL Cloudsafe
https://notedex.app/Assets/movetogroup.svg0%Avira URL Cloudsafe
https://notedex.app/favicon.ico0%Avira URL Cloudsafe
https://cdn.simplebase.co/widget/assets/launcher.js0%Avira URL Cloudsafe
https://notedex.app/Assets/rotate_blue.png0%Avira URL Cloudsafe
https://notedex.app/images/dropdown_arrow.png0%Avira URL Cloudsafe
https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture38.png0%Avira URL Cloudsafe
https://notedex.app/_framework/blazor.webassembly.js0%Avira URL Cloudsafe
https://notedex.app/node_modules/gl-matrix/esm/quat.js0%Avira URL Cloudsafe
https://notedex.app/Assets/threedots_black.png0%Avira URL Cloudsafe
https://notedex.app/node_modules/@digital-ink/digital-ink-wasm-min.mjs0%Avira URL Cloudsafe
https://notedex.app/images/text_color_white.png0%Avira URL Cloudsafe
https://notedex.app/images/btn_tools/btn_pen.png0%Avira URL Cloudsafe
https://notedex.app/_framework/System.Security.Claims.dll0%Avira URL Cloudsafe
https://notedex.app/_framework/System.Memory.dll0%Avira URL Cloudsafe
https://notedex.app/images/textures/fill_5.jpg0%Avira URL Cloudsafe
https://notedex.app/images/textures/shape_circle.png0%Avira URL Cloudsafe
https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture6.png0%Avira URL Cloudsafe
https://notedex.app/Assets/Backgrounds/CardBackgrounds/mindmap%202.png0%Avira URL Cloudsafe
https://notedex.app/images/selection/btn_rotate_top.png0%Avira URL Cloudsafe
https://notedex.app/Assets/App/canvasdefault.png0%Avira URL Cloudsafe
https://notedex.app/Assets/humbeger_white.png0%Avira URL Cloudsafe
https://notedex.app/node_modules/gl-matrix/esm/vec4.js0%Avira URL Cloudsafe
https://notedex.app/images/btn_tools/btn_toolconfig_tool.png0%Avira URL Cloudsafe
https://notedex.app/Assets/grid_blue1.png0%Avira URL Cloudsafe
https://www.notedexapp.com/terms-of-service0%Avira URL Cloudsafe
https://notedex.app/_framework/NoteDexWeb.Client.dll0%Avira URL Cloudsafe
https://notedex.app/Assets/App/CardShadowOld.png0%Avira URL Cloudsafe
https://notedex.app/node_modules/gl-matrix/esm/quat2.js0%Avira URL Cloudsafe
https://notedex.app/_framework/Microsoft.Extensions.Configuration.FileExtensions.dll0%Avira URL Cloudsafe
https://notedex.app/src/client/samples/ink-manipulations/ink-history/InkHistory.js0%Avira URL Cloudsafe
https://notedexapp.com/news0%Avira URL Cloudsafe
https://notedex.app/Assets/SystemBackgrounds/line5.png0%Avira URL Cloudsafe
https://notedex.app/JS/system.js0%Avira URL Cloudsafe
https://notedex.app/Assets/LogoAssets/logo100.png0%Avira URL Cloudsafe
https://notedex.app/images/btn_pen_new_white.png0%Avira URL Cloudsafe
https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture47.png0%Avira URL Cloudsafe
https://notedex.app/_framework/System.Runtime.InteropServices.RuntimeInformation.dll0%Avira URL Cloudsafe
https://notedex.app/_framework/Microsoft.Extensions.Logging.dll0%Avira URL Cloudsafe
https://notedex.app/Assets/copy_white.svg0%Avira URL Cloudsafe
http://www.me.berkeley.edu/~mcmains/pubs/DAC05OffsetPolygon.pdf0%Avira URL Cloudsafe
https://notedex.app/_framework/System.Collections.Specialized.dll0%Avira URL Cloudsafe
https://notedex.app/JS/resizable-rotation.patch.js0%Avira URL Cloudsafe
https://notedex.app/_framework/System.ComponentModel.Primitives.dll0%Avira URL Cloudsafe
https://notedex.app/Assets/SystemBackgrounds/v1.png0%Avira URL Cloudsafe
https://notedex.app/_framework/System.Text.Encodings.Web.dll0%Avira URL Cloudsafe
https://notedex.app/Assets/grid_white.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d1tcqh4bio8cty.cloudfront.net
13.35.93.96
truefalse
    high
    pressfixess.xyz
    91.186.209.32
    truetrue
      unknown
      d2g29cya9iq7ip.cloudfront.net
      13.249.91.5
      truefalse
        unknown
        dashboard.simplebase.co
        172.67.209.113
        truefalse
          unknown
          ka-p.fontawesome.com.cdn.cloudflare.net
          172.64.147.188
          truefalse
            high
            api64.ipify.org
            173.231.16.77
            truefalse
              high
              s-usc1a-nss-2063.firebaseio.com
              35.201.97.85
              truefalse
                high
                storage.simplebase.co
                172.67.209.113
                truefalse
                  unknown
                  simplebase-co-default-rtdb.firebaseio.com
                  34.120.160.131
                  truefalse
                    unknown
                    www.usetiful.com
                    23.88.55.245
                    truefalse
                      high
                      m.stripe.com
                      54.200.16.113
                      truefalse
                        high
                        notedex.app
                        52.176.165.69
                        truetrue
                          unknown
                          dexeqbeb7giwr.cloudfront.net
                          13.35.93.9
                          truefalse
                            high
                            stripe.com
                            52.40.139.248
                            truefalse
                              high
                              www.google.com
                              142.250.65.228
                              truefalse
                                high
                                chatbox.simplebase.co
                                172.67.209.113
                                truefalse
                                  unknown
                                  www.iplocate.io
                                  104.26.11.85
                                  truefalse
                                    high
                                    cdn.simplebase.co
                                    172.67.209.113
                                    truefalse
                                      unknown
                                      m.stripe.network
                                      unknown
                                      unknownfalse
                                        high
                                        cdn.syncfusion.com
                                        unknown
                                        unknownfalse
                                          high
                                          js.stripe.com
                                          unknown
                                          unknownfalse
                                            high
                                            ka-p.fontawesome.com
                                            unknown
                                            unknownfalse
                                              high
                                              NameMaliciousAntivirus DetectionReputation
                                              https://notedex.app/Assets/Backgrounds/CardBackgrounds/z1%20Dots%20Blue.pngtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture31.pngtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notedex.app/Assets/plus1.pngtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notedex.app/topic-button.jstrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture23.pngtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notedex.app/JS/msal-browser.min.jstrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notedex.app/assets/rotate.pngtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notedex.app/images/textures/paws_shape.pngtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notedex.app/_framework/System.Drawing.dlltrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notedex.app/ink-model/index.jstrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notedex.app/Assets/movetogroup.svgtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notedex.app/images/textures/essential_fill_11.pngtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notedex.app/Assets/rotate_blue.pngtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notedex.app/favicon.icotrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://cdn.simplebase.co/widget/assets/launcher.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notedex.app/images/arrup_grey.pngtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notedex.app/_framework/blazor.webassembly.jstrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture38.pngtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notedex.app/images/dropdown_arrow.pngtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notedex.app/node_modules/gl-matrix/esm/quat.jstrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notedex.app/Assets/threedots_black.pngtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notedex.app/node_modules/@digital-ink/digital-ink-wasm-min.mjstrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notedex.app/images/btn_tools/btn_pen.pngtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notedex.app/images/textures/fill_5.jpgtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notedex.app/_framework/System.Memory.dlltrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notedex.app/images/text_color_white.pngtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notedex.app/_framework/System.Security.Claims.dlltrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notedex.app/images/textures/shape_circle.pngtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture6.pngtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://s-usc1a-nss-2063.firebaseio.com/.lp?id=53952864&pw=YKDsb2oHZ3&ser=15462510&ns=simplebase-co-default-rtdb&seg0=0&ts0=1&d0=eyJ0IjoiZCIsImQiOnsiciI6MSwiYSI6InMiLCJiIjp7ImMiOnsic2RrLmpzLjEwLTUtMSI6MX19fX0.false
                                                high
                                                https://notedex.app/Assets/Backgrounds/CardBackgrounds/mindmap%202.pngtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://s-usc1a-nss-2063.firebaseio.com/.lp?id=53952864&pw=YKDsb2oHZ3&ser=15462512&ns=simplebase-co-default-rtdbfalse
                                                  high
                                                  https://notedex.app/images/selection/btn_rotate_top.pngtrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://notedex.app/node_modules/gl-matrix/esm/vec4.jstrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://notedex.app/Assets/App/canvasdefault.pngtrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://notedex.app/images/btn_tools/btn_toolconfig_tool.pngtrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://notedex.app/Assets/humbeger_white.pngtrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://notedex.app/Assets/grid_blue1.pngtrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2dtrue
                                                    unknown
                                                    https://notedex.app/_framework/NoteDexWeb.Client.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://notedex.app/Assets/App/CardShadowOld.pngtrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://notedex.app/node_modules/gl-matrix/esm/quat2.jstrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://notedex.app/src/client/samples/ink-manipulations/ink-history/InkHistory.jstrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://s-usc1a-nss-2063.firebaseio.com/.lp?id=53952864&pw=YKDsb2oHZ3&ser=15462513&ns=simplebase-co-default-rtdbfalse
                                                      high
                                                      https://notedex.app/JS/system.jstrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://notedex.app/Assets/SystemBackgrounds/line5.pngtrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://notedex.app/_framework/Microsoft.Extensions.Configuration.FileExtensions.dlltrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://notedex.app/images/btn_pen_new_white.pngtrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://notedex.app/Assets/LogoAssets/logo100.pngtrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://s-usc1a-nss-2063.firebaseio.com/.lp?id=53952864&pw=YKDsb2oHZ3&ser=15462509&ns=simplebase-co-default-rtdbfalse
                                                        high
                                                        https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture47.pngtrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://notedex.app/_framework/System.Runtime.InteropServices.RuntimeInformation.dlltrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://notedex.app/_framework/Microsoft.Extensions.Logging.dlltrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://notedex.app/Assets/copy_white.svgtrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://notedex.app/JS/resizable-rotation.patch.jstrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://notedex.app/_framework/System.Collections.Specialized.dlltrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://notedex.app/_framework/System.ComponentModel.Primitives.dlltrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://notedex.app/_framework/System.Text.Encodings.Web.dlltrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://notedex.app/Assets/SystemBackgrounds/v1.pngtrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://notedex.app/Assets/grid_white.pngtrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://github.com/nodeca/pako/blob/main/LICENSEchromecache_383.2.drfalse
                                                          high
                                                          https://b.stripecdn.com/mkt-statics-srv/assets/v1-CopyTitle-c641e014b3946628bc95.csschromecache_522.2.drfalse
                                                            high
                                                            https://docs.stripe.comchromecache_522.2.drfalse
                                                              high
                                                              https://b.stripecdn.com/mkt-statics-srv/assets/v1-GridLayout-decb2efdf862023c83af.csschromecache_522.2.drfalse
                                                                high
                                                                https://firebase.google.com/docs/web/environments-js-sdk#polyfillschromecache_588.2.drfalse
                                                                  high
                                                                  https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorConnectGraphic-30f9ea68cfc29ae65dd5.csschromecache_522.2.drfalse
                                                                    high
                                                                    https://www.notedexapp.com/privacy-policychromecache_444.2.dr, chromecache_566.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://b.stripecdn.com/mkt-statics-srv/assets/v1-StripeProductUsedList-9d35065b7106fd9143c1.csschromecache_522.2.drfalse
                                                                      high
                                                                      https://b.stripecdn.com/mkt-statics-srv/assets/v1-CodeEditorLineNumbers-0eded1c84476ec649145.csschromecache_522.2.drfalse
                                                                        high
                                                                        https://b.stripecdn.com/mkt-statics-srv/assets/v1-ProductListing-3e17d7acee941b127dd1.csschromecache_522.2.drfalse
                                                                          high
                                                                          https://stripe.com/iechromecache_522.2.drfalse
                                                                            high
                                                                            https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorConnectFlowDiagramOrderNotification-12b17chromecache_522.2.drfalse
                                                                              high
                                                                              https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorBillingGraphicTier-c39e78ce45a9380bf169.cchromecache_522.2.drfalse
                                                                                high
                                                                                https://docs.stripe.com/stripe-appschromecache_522.2.drfalse
                                                                                  high
                                                                                  https://b.stripecdn.com/mkt-statics-srv/assets/v1/f965fdf4.woff2)chromecache_522.2.drfalse
                                                                                    high
                                                                                    https://docs.stripe.com/developmentchromecache_522.2.drfalse
                                                                                      high
                                                                                      https://docs.stripe.com/no-code/payment-linkschromecache_522.2.drfalse
                                                                                        high
                                                                                        https://stripe.com/inchromecache_522.2.drfalse
                                                                                          high
                                                                                          https://b.stripecdn.com/mkt-statics-srv/assets/v1-CodeEditorAsciiLoader-c1a350cb85f7a989f599.csschromecache_522.2.drfalse
                                                                                            high
                                                                                            https://stripe.com/itchromecache_522.2.drfalse
                                                                                              high
                                                                                              https://www.notedexapp.com/terms-of-servicechromecache_444.2.dr, chromecache_566.2.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://b.stripecdn.com/mkt-statics-srv/assets/v1-StripeSet-423109ad4bf57a2a011c.csschromecache_522.2.drfalse
                                                                                                high
                                                                                                https://notedexapp.com/newschromecache_444.2.dr, chromecache_566.2.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://github.com/dotnet/runtime/issues/50820chromecache_721.2.dr, chromecache_410.2.drfalse
                                                                                                  high
                                                                                                  https://stripe.com/#organizationchromecache_522.2.drfalse
                                                                                                    high
                                                                                                    https://b.stripecdn.com/mkt-statics-srv/assets/v1-AnimatedCodeEditor-86776e0635434fc49715.csschromecache_522.2.drfalse
                                                                                                      high
                                                                                                      https://images.stripeassets.com/fzn2n1nzq965/5F0uhf7cRg9vhR6NmgWzzI/664e14ddebb91375f89f8dcc75242dc0chromecache_522.2.drfalse
                                                                                                        high
                                                                                                        https://stripe.com/jpchromecache_522.2.drfalse
                                                                                                          high
                                                                                                          https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorStandaloneAnimation-5aefb3912ae346b5293e.chromecache_522.2.drfalse
                                                                                                            high
                                                                                                            https://b.stripecdn.com/mkt-statics-srv/assets/v1-CodeEditorAutocomplete-dc62d89d9e2121e48baf.csschromecache_522.2.drfalse
                                                                                                              high
                                                                                                              https://dashboard.stripe.com/chromecache_522.2.drfalse
                                                                                                                high
                                                                                                                https://docs.stripe.com/no-code/tap-to-paychromecache_522.2.drfalse
                                                                                                                  high
                                                                                                                  https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorConnectAnimation-f4ce77b995975fa55335.csschromecache_522.2.drfalse
                                                                                                                    high
                                                                                                                    http://www.me.berkeley.edu/~mcmains/pubs/DAC05OffsetPolygon.pdfchromecache_787.2.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://b.stripecdn.com/mkt-statics-srv/assets/v1-CustomersCaseStudyCarouselNavItem-fd5a8f8fac232f66chromecache_522.2.drfalse
                                                                                                                      high
                                                                                                                      http://www.unicode.org/copyright.htmlchromecache_619.2.drfalse
                                                                                                                        high
                                                                                                                        https://stripe.com/sv-fichromecache_522.2.drfalse
                                                                                                                          high
                                                                                                                          https://b.stripecdn.com/mkt-statics-srv/assets/v1-FrontdoorIconGrid-f5ddeb3e7d94044a9646.csschromecache_522.2.drfalse
                                                                                                                            high
                                                                                                                            https://support.stripe.com/?referrerLocale=en-uschromecache_522.2.drfalse
                                                                                                                              high
                                                                                                                              https://b.stripecdn.com/mkt-statics-srv/assets/v1-GradientLegend-f1cabc70fbf82f3e9c05.csschromecache_522.2.drfalse
                                                                                                                                high
                                                                                                                                • No. of IPs < 25%
                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                • 75% < No. of IPs
                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                172.64.147.188
                                                                                                                                ka-p.fontawesome.com.cdn.cloudflare.netUnited States
                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                13.35.93.96
                                                                                                                                d1tcqh4bio8cty.cloudfront.netUnited States
                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                104.18.40.68
                                                                                                                                unknownUnited States
                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                54.200.16.113
                                                                                                                                m.stripe.comUnited States
                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                34.120.160.131
                                                                                                                                simplebase-co-default-rtdb.firebaseio.comUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                35.201.97.85
                                                                                                                                s-usc1a-nss-2063.firebaseio.comUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                104.26.11.85
                                                                                                                                www.iplocate.ioUnited States
                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                172.67.73.28
                                                                                                                                unknownUnited States
                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                23.88.55.245
                                                                                                                                www.usetiful.comUnited States
                                                                                                                                18978ENZUINC-USfalse
                                                                                                                                13.249.91.5
                                                                                                                                d2g29cya9iq7ip.cloudfront.netUnited States
                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                173.231.16.77
                                                                                                                                api64.ipify.orgUnited States
                                                                                                                                18450WEBNXUSfalse
                                                                                                                                91.186.209.32
                                                                                                                                pressfixess.xyzIran (ISLAMIC Republic Of)
                                                                                                                                204834SHABAKIEH-ESFAHANIRtrue
                                                                                                                                52.176.165.69
                                                                                                                                notedex.appUnited States
                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUStrue
                                                                                                                                52.40.139.248
                                                                                                                                stripe.comUnited States
                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                172.67.209.113
                                                                                                                                dashboard.simplebase.coUnited States
                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                142.250.65.228
                                                                                                                                www.google.comUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                44.241.138.155
                                                                                                                                unknownUnited States
                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                104.237.62.213
                                                                                                                                unknownUnited States
                                                                                                                                18450WEBNXUSfalse
                                                                                                                                13.35.93.9
                                                                                                                                dexeqbeb7giwr.cloudfront.netUnited States
                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                IP
                                                                                                                                192.168.2.4
                                                                                                                                192.168.2.24
                                                                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                                                                Analysis ID:1649348
                                                                                                                                Start date and time:2025-03-26 17:37:34 +01:00
                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                Overall analysis duration:0h 5m 40s
                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                Report type:full
                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                Sample URL:https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                Number of analysed new started processes analysed:22
                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                Number of existing processes analysed:0
                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                Number of injected processes analysed:0
                                                                                                                                Technologies:
                                                                                                                                • EGA enabled
                                                                                                                                • AMSI enabled
                                                                                                                                Analysis Mode:default
                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                Detection:MAL
                                                                                                                                Classification:mal60.phis.troj.win@32/906@54/21
                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, sppsvc.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.251.40.206, 142.251.40.99, 172.253.63.84, 142.250.176.206, 142.250.176.202, 142.251.35.163, 142.251.40.200, 142.250.80.78, 208.89.73.19, 172.217.165.138, 142.250.65.170, 142.250.65.202, 142.250.65.234, 142.250.81.234, 142.251.32.106, 142.251.35.170, 142.251.40.106, 142.251.40.138, 142.251.40.170, 142.250.64.74, 142.250.64.106, 142.251.40.202, 142.251.40.234, 142.251.41.10, 142.251.40.227, 34.104.35.123, 23.9.183.29, 20.12.23.50
                                                                                                                                • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, redirector.gvt1.com, edgedl.me.gvt1.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com, www.google-analytics.com
                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                • VT rate limit hit for: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                No simulations
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1077
                                                                                                                                Entropy (8bit):4.825510904292195
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:tdnLkAdJNxWoWEuSt3x0A3r/V3t3z7SQLZuTqitFb5S0jezzuj3E:3ALE3NV3l7bkOiL5/Guo
                                                                                                                                MD5:0D3E63237714BAA0AF063379E40E49D6
                                                                                                                                SHA1:B2597E0D3136263349A6725E3A044825142F4B6E
                                                                                                                                SHA-256:A8EF6E2E15469AF694ACCEE6E382C30E438477F41690A5646C20E0F4A0263BA4
                                                                                                                                SHA-512:00FBC6606A39C8E8F2520A64E0AE36A92758C3ED66D9DA594675D93D93EE38DCC5998D3B99FA5F1F5A220A63601BAD74D5C5B578FDAE53BC510A93C98BDA7F2A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg width="96" height="96" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" overflow="hidden"><defs><clipPath id="clip0"><rect x="125" y="220" width="96" height="96"/></clipPath></defs><g clip-path="url(#clip0)" transform="translate(-125 -220)"><path d="M169 303 209 303 209 281 169 281ZM175 287 203 287 203 297 175 297Z" fill="#FFFFFF"/><path d="M169 275 209 275 209 257 169 257ZM173 261 205 261 205 271 173 271Z" fill="#FFFFFF"/><path d="M169 233 169 251 209 251 209 233ZM205 247 173 247 173 237 205 237Z" fill="#FFFFFF"/><path d="M160 273C158.343 273 157 274.343 157 276L157 288.4C145.201 278.121 143.968 260.222 154.247 248.423 155.232 247.293 156.304 246.243 157.454 245.283 158.696 244.186 158.814 242.291 157.718 241.049 156.662 239.853 154.855 239.692 153.605 240.683 139.051 252.835 137.104 274.484 149.256 289.038 150.445 290.461 151.747 291.787 153.15 293L140 293C138.343 293 137 294.343 137 296 137 297.657 138.343 299 140 299L160 299C161.657 299 163 297.657
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):21249
                                                                                                                                Entropy (8bit):7.946501443427936
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:80B0v/CJJJJGOGQ93lEEEicqiJJbtN+1i6O4vlcCwmHA6Tyzc6pkBpeEgyJJJ3JT:8O0v/5sEEEda1dJwmHA6246JEgc
                                                                                                                                MD5:3E55AEB5D929F48B5099C4EB0D8D12EB
                                                                                                                                SHA1:AFB49802A1B66EAECE12E1C5ACE2AC94AAF17F01
                                                                                                                                SHA-256:B68EFB053E89162CE7708EAE5F2C97BE08F7CC0ABA695B644DAE5612F723DA3C
                                                                                                                                SHA-512:B9648CFF82325A88221F804E00981D9AC0B3F24C390730590B7C1E754492770BC7FC5CC099F1229A49C278BE64F62926F7A48C8CE10E6EFD34DAB0B4F96C0D1D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...,...,.....y}.u....iCCPsRGB IEC61966-2.1..(...K.A...D.b..Z(X..V.D...E...E.`.&...<........ ..*./.V...E....Z.F.9......3..vg..k0...F/.39-0.w....M.....KX.... u......y.\.o.1].K..j9.i....j.p...G...<P...#e~39Q....``\jk.v&j8R.JRK.K...Ry.YIk,.. .WV.:....d....1.X......u..y....U)..F.$9..%{L|\..............[.`{1..>h..a|..F.....*S.......U.u..M...j.=...'5..KR.,k<..g....[hY)..r..#.7.n`....c....g.D.......pHYs................RiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1518
                                                                                                                                Entropy (8bit):7.795631298137138
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:Iemda+5vGo4HyJkISfm8kil6DIv45mlzo1KaMzBkQ2Mh379xjT3llM:IemQ+hRSfm8kNO4gSKaMzSDMJ3/M
                                                                                                                                MD5:E8E2AAB87405D1D68672D474685FBD6F
                                                                                                                                SHA1:288CE2947A15371D74E6A95883FB964D963FC091
                                                                                                                                SHA-256:E1A2B4B4BDCF1D2C1CCD4E6A6D8F0EC4E76699BF9DA92497D8A9205A34A8DD19
                                                                                                                                SHA-512:BECD77979E6574C95DC8722CA45EACE8753CCBFE69219F8A4D993289F5A49608C9BA19F400D57068ED78AF1BF46B55DC7B69AABD6BB0DA175CB3C796AE06ACF2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/zoom-out-64.png
                                                                                                                                Preview:.PNG........IHDR...@...@......iq.....pHYs..........+......IDATx..Q..U...g.,"....,K.l.f!.CHDf..=..".!$("..(..H,a"!=..E.HD.Vjf..fF.+TV.fRf.y.=..y;w...=....|......o....}.(..Y..K.C...$.T.T......H.H...C....<`...p.j.......T.0....V.t...{..^.-..`70.h........L...u.F%./q.o......k.....H.]..)I[.1/....@..\...........[5`1..p..}c7vs...~.p....V`n.....S;y8...=.2....9.~...z:.U.....w.S'..z3G.q.H.C.;9.c..^F..9"^.-"u.h..L..9.$...:...1&. p1..wm.Mzveh..,.E./..(....XO.......l.p.!....'..k....u.X...@....%......!........w.$...o......Q...g.1.|.B..S..3\..!..0.x."P...5..2......h.........h.!.....t.Uh....8.....1.I.9cuI.|.F.1Y}...`".MCM.c..1...).DK3...Ir..sy.c..#...{....v....m.......+,....1...D6..3A..q......$...m.\}..n..M...I.....k'....1..Vl..[.H#2/..p..?.....+..6.[..74le!.>o.h.......&.Kgl!.o.qW.$..s....ix>....+!...3V.?W.L..."K3N..L$..1...hD...{..jz.o.$=...C..pu~.q.+.....|.G.*I...../...%..-o..Av...^....x ....{2...Mr...Y.?(Qu].......A6.A.'8Q5MYe.......?2.7.'+.'+.>M.w?.tG...h..:..y
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):51592
                                                                                                                                Entropy (8bit):6.123696332933633
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:bSL/me4kR4QUd6KL0gfl8s1GpHMRmoTMv+:C/me94QUd6KL0gaud1T
                                                                                                                                MD5:A31483C5228FB8E3F1215D9E6D740AC9
                                                                                                                                SHA1:D3A94A7DA77B4E6AFB51342F6A1A539F1A90E06C
                                                                                                                                SHA-256:1A2CF526F0624901F4405F7AA8E0EF789322A7B7B14130C5BA714D4E41A03EC7
                                                                                                                                SHA-512:8EDD2281F9BF9569D050DB2E3F7548FFE591F315D365146076C36A452BB7ED131130F486442C44E97BEA7A0229AB2EEAA9738334B0C1DD7399C2CB815C4C6E58
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....?..........." ..0................. ........... ...............................3....`.................................w...O........................#..............T............................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......@G...q............................................................(....*^.(.......F...%...}....*:.(......}....*:.(......}....*j......-.r...ps....z.s....*:.(......}....*6.(.....{....*6.(.....{ ...*:.(......} ...*6.(.....{!...*:.(......}!...*2.("........*..{#...*"..}#...*..($...- ..(%....{!...,..{!....{ ...oA...*j.($...,..(&...o'...s(...z*"..()...*&...(*...*b.-.r...ps....z...o...+&*..(2....(3...o+......'...s,...s-...o....*.0..4...........(3...(...+(...+.o&.....-........
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):22016
                                                                                                                                Entropy (8bit):5.524919686629051
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:WlTk7ttxrl6YHVMHcGff1vmUZbA+WeZQRga36RtsPqLiZUhgcg5JukbZZl1rsa5P:6qHxkYHVyFfRjyCP
                                                                                                                                MD5:27FFE95F04CC6C7E60016A033D59F30A
                                                                                                                                SHA1:89BB33795648C8CC3E84E250FA4186981F22B4A0
                                                                                                                                SHA-256:9F286C73E5E2D45C59CF157F4D026457D50A49CA10CE885FA04EEEC3ADC0B7F0
                                                                                                                                SHA-512:303B86042EBF866DF18A21863EC99BA10273E9A2623E48B563E4F56B428F4540477F20489CF5BDB4A7238C44654BE5E58F41EFF27F71132C1206FB65947350FE
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Collections.Concurrent.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....S............"!..0..L...........k... ........@.. ....................................`.................................dk..W...................................Hk............................................... ............... ..H............text....K... ...L.................. ..`.rsrc................N..............@..@.reloc...............T..............@..B.................k......H.......X8...2...................7........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*.r...p(....*..s....z"..s....z.r...ps....z.s....zn.&r]..p......%...%...(....*....0............nZ. d.jX.nZ. dm..*..(....*.s.........*.0...............(....(....,6.....(.........(....(....-......(.........(....(....,..*.....(....(.......YE....................................................+..* .......*.*B. ........(....*......(....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):828
                                                                                                                                Entropy (8bit):7.4522203607765665
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:ck/dmEXw9sg3eeiYuO9LC9Cm2qOuEVyg8Fi9:tUvf30U0zMybFi9
                                                                                                                                MD5:38870FB86BA867B6344426988DB32EA6
                                                                                                                                SHA1:1D0F03ABC5CD39ACFD06D44F81031083337B698D
                                                                                                                                SHA-256:D949C23500ACB992472115CC4F4E8119179C02F7EC6128352143BB37DA38C508
                                                                                                                                SHA-512:AE71926E93511BC4BDB32BE1B2B372C3EFE69E61D91434762E89C0A59CB9017F6EF96D0941780B10B39ADB25A3CB1E74CAA86679F3496EDB415E9F3F788E5028
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATX...K.a....#...3..d..%.I..)....VDAR..CZ.....(.B.V.Q.).JxI3..4.F3.]...|-N.::3^`Z.......y..P.....|9...........|..... ?..............w7.>...p9."....e.j.P..M.05.A..:(..%+.6yn..0=...@.].Z.`...|3..../....i.......n...... <....7... #...UL^A..)(z./z.............k..*H6H...v..L..zh.t=s..sBy'...N... F'2.h..`8........:..p..>...L......]..+6...u.p.....T*.L.gI....N.BZ.?.T..?..68...N..fyX...X..%.~.!7UA.X.`..e.0.Kr...~...V...s........g...]...{W.e.0X.9.C.....^....C...oG 1...A...a....-..*..M...!T<>.T..D...x..._!!..%..0.v@u/.j .........`....b.W....k!/..'.......(.g....S.*.@i.<.Y.....T....AA.X..S..B.<..eM......,......6.`-..........9.....z..1....tEXtEXIF:Orientation.1.X......IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 192 x 192, 8-bit gray+alpha, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1031
                                                                                                                                Entropy (8bit):7.325303329024673
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:XSR6WU+IcoAFDADQHi9F/1P1dlU+Y3Ilu99r7PyLcZyE9:XNjBcoEDADoi9x9P1Nu9xoM
                                                                                                                                MD5:5C855E2254CAFFC7A82817B5AD3AF172
                                                                                                                                SHA1:CC2965E61676262026E536B79DE55B0A9D2356C9
                                                                                                                                SHA-256:151AA9DA5F4CB2335C1073089B6E9019431DEAAF233A0631441DC1BB9CF8CB9E
                                                                                                                                SHA-512:CB18A9E92C335624510378A620201B61A3D74F152DF5B5B351F69AB5B527921A8FF4AF3CD366F1BAC68AC4470FE3B1AA889EC8AE3E3BC382F6F1CD7655D5B5F1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR....................IDATx....jTW...cS...L!..t:.[.D....[.S..l.].im.......!...l.....Lb.J......x..=gNj...#|.;..3.....................2kl....~$.s..;...P....Np.>.I....S.. .....H.......y.&y. A.......8M.$..p.@.\.M......H..`.$.......x......9....{....L @f..2....@....d&. 3......L @f..2....@....d&. /....(...@....@....@....@....@..............................&..&..&..&..&..&..&..&.........b...o..s,p...i..&....<... E/..IB...K.b.c.:a.M...i..q.0..%@... ..&..Tk.O..6.m.Fo.P}......(....0|.h.".......!....`........{A=:@.m..HH....k..$.S..P...D[..L.....P.6!..#@Q....@.....,.P.\R.y..j%.h.P.tR....:...&......K..P.......<. ..]..;..."%....dr?...H2'.\I..=%..%S..k...|?G.......,!.fy+.p.A..i.......H....c.`.nG.....N0Q.......:..... @.87..s. F}~.1.e.......j...)~.. @..Y...>p.."..........<mf.Qc.6.,.]......`..Y'=.&.....k..V..|...Rz......z:....U.8....Y.S......5..N.;..P..@.E...W.$.. ..../........'.$...|..=.r].Q#$.(X.5.8....)B..z...V.C.....6X..u.!?..@.'..N.....8..p....... ..@.'
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):484
                                                                                                                                Entropy (8bit):7.274985895022849
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7rRTipeIY1dXZVCsjYHwqlDyodPMUMMF7:o5dbJTql/UK7
                                                                                                                                MD5:E27B38C41163D097727B4E1F05B9B578
                                                                                                                                SHA1:F7575F840A3F3F72104E5BCFC782EF27D7B1CA91
                                                                                                                                SHA-256:8766BA32B9A85393308C470515C8301E57264E47970FEC69741CFC08CCEFE47E
                                                                                                                                SHA-512:E9328E872312D360B9D7489E7E5ABDC6DD84645506E0E4A19797AD74D23BBCB59AEE88273BB421719C34F109A7A0264677583AD9A04EBB3476433EA83A570611
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/btn_tools/btn_undo.png
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..J.Q...j..}.-,.....l......H..a..n.E.J.A....^..R.|....`......aq..#.Y...,.,|.9{.$^.E.,UW.c..*..*..*.V...@.......h.c`..[.,.._`..5<.}....n.....vyI..=.n.{.....)Cv..9..%d.@/(.#..G.H... 2x.5N<..$.or..{.@.T....98.kJ..I.....o`.<.y)a..Y<^..q.$.9aJ..S..J...$.bH..._..`..npi.<l.GR...Rz7....oDl....XL.+..0.&$GsR.4...T.. }Z..I.I.5X.....Z.<..hV~"..O.......N...t................E..0...JX{.X.....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 36 x 36, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):220
                                                                                                                                Entropy (8bit):4.9737309911926815
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPE0z//unblJ5zqVPdSgUNR4vnkup:6v/7Z//uBTzqVPdOqvkc
                                                                                                                                MD5:923A29662CEF6AC0E6FCE11F03ED4E6F
                                                                                                                                SHA1:303667BA19FE8216E30F5266ED331AE1174A1AB6
                                                                                                                                SHA-256:5D07439864727F2585AA81B7247ED509AD5B1F33BF6507596B3DD2A95299F9BF
                                                                                                                                SHA-512:F03EA2303699724FB8489ADAC703B8A162EC6A6AB50B8957578BD268C8B4A8594274F26BF3102BA58ADAE5F74E0C02F6154B0579D3957CD0C42B78CEC61E4A7A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/threedots_black.png
                                                                                                                                Preview:.PNG........IHDR...$...$.......h....9PLTE..........................................................u.-....tRNS.....k.w....KW..o.@.x...?IDATx.....1...g4..!2S~.i..LY..8.bx.c...>..bx.[...u........S..w..........IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1092
                                                                                                                                Entropy (8bit):4.6258567383747105
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:tdnLkYdJNrJ6itA0FRsDHIzPlZ+4vr2qVL31EkYTF/Mb3E:3bJ6itPFRsDozPlV8J
                                                                                                                                MD5:FDEE3DB816FC5ECCCE200E695175460B
                                                                                                                                SHA1:47E5CD515F21587A3D8562266EB8326A2B16A445
                                                                                                                                SHA-256:4A9DD98B751410BF2D17DF9F1902279D5B395563C04AD520DCFF743FAF478451
                                                                                                                                SHA-512:03D468A672D81C456705401844CA2264642BFA7C2A702337396B791E21853433E7CBF90AEE9B68BAC342760DDF629F8988C18CC13BE7A0F0D871986FE3A26DC8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg width="96" height="96" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" overflow="hidden"><defs><clipPath id="clip0"><rect x="592" y="312" width="96" height="96"/></clipPath></defs><g clip-path="url(#clip0)" transform="translate(-592 -312)"><path d="M653.9 374.4C661.7 366.9 662.1 354.5 654.7 346.5 662.6 350.6 669.1 356.9 672.9 361.1 668.9 365 662.1 370.8 653.9 374.4ZM614.6 353.8C617.9 351 621.4 348.6 625.2 346.6 617.9 354.6 618.3 366.9 626.1 374.4 617.9 370.8 611 365 607.1 361.1 609.4 358.5 611.9 356.1 614.6 353.8L614.6 353.8ZM640 376C631.2 376 624 368.8 624 360 624 351.2 631.2 344 640 344 648.8 344 656 351.2 656 360 656 368.8 648.8 376 640 376ZM678.9 358.3C673.1 351.5 657.9 336 640 336 622.1 336 606.9 351.5 601.1 358.3 599.6 360.1 599.7 362.6 601.3 364.3 607.2 370.5 622.3 384 640 384 657.7 384 672.8 370.5 678.8 364.3 680.3 362.7 680.4 360.1 678.9 358.3Z" fill="#FFFFFF"/><path d="M650 360C650 365.523 645.523 370 640 370 634.477 370 630 365.523 630 360
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1501 x 908, 2-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1284
                                                                                                                                Entropy (8bit):5.468927139894324
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:/iX4jE4dQ94+2Pbg1l4k9MtI7qEmbhh4dzRG:qIjE4dQ9H2PbYl4k9KI7qEYz4dzRG
                                                                                                                                MD5:1931F309356FDEC70BF2AE83706A3671
                                                                                                                                SHA1:03872A56431DCDE2CE1775F15D8882B06059764E
                                                                                                                                SHA-256:DD92E06AB1E33AD81E39B9D17CD86A8CEF16404AC2E7381BB87FBF90CFE49794
                                                                                                                                SHA-512:F087408F6442EDFE6934CF10318F82DD7F87F045F046B6CF38C90132DE1FEC22E02F6675E4946C3495F01E4C344D038355BF2C92EC5583459020465843FBE756
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture50.png
                                                                                                                                Preview:.PNG........IHDR.....................PLTE...........,....tRNS...+N.....IDATx......... ...{..........................................@Q..P ^<..#^<..#^<..G.x.G.x.G.x...x...x...x../..../..../..../^<..#^<..#^<..#^.x.G.x.G.x.G.x...x...x...x.../..../..../....#^<..#^<..#^<..G.x.G.x.G.x...x...x...x../..../..;.a...(.".h..)4.J.S.e.@....J.._..^.?B.u..x...^....x...^...<x../..O.<x../....<x../........x........x...^...<x...^...<x../....<x../........x........x...^...<x...^...<x../......../........x...^....x...^...<x../....<x../........x..........*.[...^...<x...^...<x../....<x../........x........x...^...<x....En...<x...~.#x........x....<x.e../........x....<x........x...^..........x...m....x...D....x...^...<x../....<x../........x........x...^...<x...^.....c./Y.^......./........x...^....x...^...<x../....<x../........x..[.&.....x..W:.._.x...^...<x....<x...^...<x../......^...<x../....<x....<x../...<x...^O..<x../........x........x...^...<x...^...<x../......../.......8....Y<x../....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (18693), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):18780
                                                                                                                                Entropy (8bit):5.365217227763187
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:k6BxpDoyGpq1grtQnZpzTVl5OIlH/1LJWOciGag7W39zL:Dkvp0nXzJOIlH/1LJWIg6tX
                                                                                                                                MD5:ED4FE799863A26C2451C2F069CBC119E
                                                                                                                                SHA1:6E62CDC1BAE84637EEC5B96F7FE63718A72ED8E1
                                                                                                                                SHA-256:750C3465747DA74B2380C7FA57B15D410400AA2E46852F4C2C14BDDFA60C98CA
                                                                                                                                SHA-512:14B8A39FF1EED6D3CCFDDC0C4D2C080335935D75E376875158A8D483A286778F82C8DDB1D83C509E086129EA90799747FED6A685F4BB24A4949A631BED4C5218
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/JS/papaparse.min.js
                                                                                                                                Preview:/* @license..Papa Parse..v5.0.2..https://github.com/mholt/PapaParse..License: MIT..*/..!function(e,t){"function"==typeof define&&define.amd?define([],t):"object"==typeof module&&"undefined"!=typeof exports?module.exports=t():e.Papa=t()}(this,function s(){"use strict";var f="undefined"!=typeof self?self:"undefined"!=typeof window?window:void 0!==f?f:{};var n=!f.document&&!!f.postMessage,o=n&&/blob:/i.test((f.location||{}).protocol),a={},h=0,b={parse:function(e,t){var r=(t=t||{}).dynamicTyping||!1;q(r)&&(t.dynamicTypingFunction=r,r={});if(t.dynamicTyping=r,t.transform=!!q(t.transform)&&t.transform,t.worker&&b.WORKERS_SUPPORTED){var i=function(){if(!b.WORKERS_SUPPORTED)return!1;var e=(r=f.URL||f.webkitURL||null,i=s.toString(),b.BLOB_URL||(b.BLOB_URL=r.createObjectURL(new Blob(["(",i,")();"],{type:"text/javascript"})))),t=new f.Worker(e);var r,i;return t.onmessage=_,t.id=h++,a[t.id]=t}();return i.userStep=t.step,i.userChunk=t.chunk,i.userComplete=t.complete,i.userError=t.error,t.step=q(t.s
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):206
                                                                                                                                Entropy (8bit):6.501869773358562
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPO695o7nhsBOiPOCdC0T+xuo8VQYz6mOn3wljp:6v/7PoeBf9T+oo8VBzT+S
                                                                                                                                MD5:9E35BD210ABB22D672E8115958A06287
                                                                                                                                SHA1:87921FC05F54AD977C28CE0A352CF381AE600D04
                                                                                                                                SHA-256:7E5C917E80C753A7DC5210998453CF57EC029CB72AEC83EC836CD9735F3C40A0
                                                                                                                                SHA-512:4AD8A14A9F4CC1060A585DCFF2D838AFA4BCA164EDE404599CCCC347265294065CD339B3181200F4FD44F6F59EA6A0B6F6E7A505B921FD3A3390D6696BCA35D9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/textures/fountain_brush_16x16.png
                                                                                                                                Preview:.PNG........IHDR...............7.....IDATx...!..@...v.U...@&........A..=.w.j&.VlF......~.._.7.d{.F.[..etr..tu.....XT..E.`pTT..a...f.V......mq3E..j....Ar1[U..l.G.up..vw2~..F..M.v.@./.......Z.u....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):28040
                                                                                                                                Entropy (8bit):6.327763585883517
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:FSpaW1HHk/MfQgtgiA/QzgGyqg2h5PG5P3AWiqoWAdHRN7ZQ3klGsWOk:FSpaW1H4etRZ3t0fPoA
                                                                                                                                MD5:8793DD12286F59B321772D63146BB7C9
                                                                                                                                SHA1:CA11AF3490469879B64AE2D4FDEA7478C451A7AF
                                                                                                                                SHA-256:2452C8CA46A1DEBE568EFCED06E54868C33DC1F56CC0333E3A7EA4FD056079E8
                                                                                                                                SHA-512:B2E4788CF1205DA7B4329208D1D62387E89782B64CE245013C14238D7440CE0EEEFB12338F38FBCDFD8949CF00C79E2481C3934BF1A4D967D776BB811B8954D9
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...U7w..........." ..0..@..........._... ...`....... ....................................`.................................O_..O....`..$............J...#..........<^..T............................................ ............... ..H............text....?... ...@.................. ..`.rsrc...$....`.......B..............@..@.reloc...............H..............@..B................._......H.......4-...'..........<T.......]........................................(....*^.(.......+...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..1.......(....,..%-.&.*..(.....o.......&...,...o....,..*.*....................(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(....,.r...p......%
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3752
                                                                                                                                Entropy (8bit):4.6392811327680885
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:Vw2oEEgMKqkzrbadQdxryJ0/qCRvpfNEmQfspfNS4jcrRtRCIR/IRy:pNhd8WqIhelE04jmRtRnRgRy
                                                                                                                                MD5:5A5D0B47B04A114798BD18269820FAD5
                                                                                                                                SHA1:6CB0638FB965F681A60AF54103F28310C280B2C2
                                                                                                                                SHA-256:FFCBF001F1A3D308E6D50B66F89641151C9EF6EF0D6B9504825B92E1DB5370D7
                                                                                                                                SHA-512:93E7BE3DA37590126259D158CCCDFAD9EE3B7FE7D8B8329DC440ED0A6733EFA8A033FBEB33691297A709AF2ACC37D1E553ABA2C86974A1E946529945236C14B5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/JS/TouchTimerWorkaround.js
                                                                                                                                Preview:/**.Workaround for iOS 6 setTimeout bug using requestAnimationFrame to simulate timers during Touch/Gesture-based events.Author: Jack Pattishall (jpattishall@gmail.com).This code is free to use anywhere (MIT, etc.)..Note: UIWebView does not support requestAnimationFrames. If your timer is failing during a scroll event,.take a look at https://gist.github.com/ronkorving/3755461 for a potential workaround...Usage: Pass TRUE as the final argument for setTimeout or setInterval...Ex:.setTimeout(func, 1000) // uses native code.setTimeout(func, 1000, true) // uses workaround..Demos:.http://jsfiddle.net/xKh5m/ - uses native setTimeout.http://jsfiddle.net/ujxE3/ - uses workaround timers.*/..(function(){. // Only apply settimeout workaround for iOS 6.0 - 6.0.2 (iOS 6.1+ addresses issue). /*TODO if (!navigator.userAgent.match(/OS 6_0/i)) return;*/.. // Prevent multiple applications. if(window.getTimeouts !== undefined) return;.. var TIMERID = 'rafTimer',. . touchTimeouts = {},. t
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):16896
                                                                                                                                Entropy (8bit):5.139142764921372
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:23pa0IhK6/vUzn7WSc5j0zB7WMkWyK5nX646S8/FDeopWWPjoW:23pa0IhKIUMHr
                                                                                                                                MD5:5AC4C4FF7DA597B13DDA2B014C0162C7
                                                                                                                                SHA1:E6A09996D64523106EFBC2046CBFCF301D5A0214
                                                                                                                                SHA-256:55B48B5AD1196C11CFB41E119534474F282E24F26679FB5C6140BD2A2C03B055
                                                                                                                                SHA-512:0FA94621B6E8E774EEF07F443C915C827B627F7BB043F741DDA184F811DBBB9B7DA5D3FF2013712C2DABE07A82FE9A7A2756974F40B52E962CEDF38B27FC86A0
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Collections.NonGeneric.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..8..........NW... ........@.. ....................................`..................................V..W....`...............................V............................................... ............... ..H............text...T7... ...8.................. ..`.rsrc........`.......:..............@..@.reloc...............@..............@..B................0W......H........1...$..................p1........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*~.&r...p......%...%...%...(....*..(.....-.r...ps....z..o....}....*.0..0........u......u......,..,..{.......o....*~......o....*J.(.....s....}....*..{....*..*2.(....o....*6.(.....o....*2.{....o....*b.o.....(....o.....o$...*..0..`.........2...(....2.r...pr#..ps....z.(.....o.......o!......o ....(.....o.......o%.....&.(......o......*......E..O......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 455 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):9467
                                                                                                                                Entropy (8bit):7.7350761302874185
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:5k0fc0zqIrbZPz3UamEOLZLR33Z5U8VEqwD8CJ0u8TO7:i0fc0e0bZPz3zmEOLtR3p5DVEqJFc
                                                                                                                                MD5:26A4AD82CEB192D119AC16F47EA5416E
                                                                                                                                SHA1:C5E3B873C1DA7E7D468862BD815BEDDDAF283B5A
                                                                                                                                SHA-256:7314F8FAD29A0C2E8A0DC029881BE954CB9C1B605D1EB37D4B0DB4EC1D880B72
                                                                                                                                SHA-512:3517918F30A95092E88F7132FF390EDD271701F468731BA7AFD1C1A02E22FE95D9629BC7B6BF9F1293D7743394A76706B5EBF84CE3971798B44EE60AE0F8A65E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/btn_pen_new.png
                                                                                                                                Preview:.PNG........IHDR.............H.....TiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". tiff:ImageLength="500". tiff:ImageWidth="455". tiff:ResolutionUnit="2". tiff:XResolution="150.0". tiff:YResolution="150.0". exif:PixelXDimension="455". exif:PixelYDimension="500". exif:ColorSpace="1". photoshop:ColorMode="3". photoshop:ICCProfile="sRGB IEC61966-2.1". xmp:ModifyDate="2020-09-01T14:23:28-07:00". xmp:MetadataDate="2020-0
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):14244
                                                                                                                                Entropy (8bit):4.842255604101413
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:Csop3mdyk9mMmXkPdfS9uZft7JIjsrGuo3r5Dpepn+JWzdbqIODqBz2NuYympyEp:7k30ywPmXQd6Q5VJzr+FgnsGd2IODsze
                                                                                                                                MD5:D71C364DFE4DA860C4E2D3756E701C0F
                                                                                                                                SHA1:9E4C48854EF6D273A51914F3F550CD58241BD3B9
                                                                                                                                SHA-256:58C71A9BD30E1FABA0530CF2F96CB6C90161283ED368D05936340EA65E13DAD6
                                                                                                                                SHA-512:A31290ABC2D7C6E3D8CAF031B15745F03A0A8C3466650C54AC55CDE0FCDBCE87C9A444F533987CEC3E7FEED5823069A997FEC5AAA63DF3C5A5A0BD50AC5CC306
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/gl-matrix/esm/vec2.js
                                                                                                                                Preview:import * as glMatrix from "./common.js";./**. * 2 Dimensional Vector. * @module vec2. */../**. * Creates a new, empty vec2. *. * @returns {vec2} a new 2D vector. */..export function create() {. var out = new glMatrix.ARRAY_TYPE(2);.. if (glMatrix.ARRAY_TYPE != Float32Array) {. out[0] = 0;. out[1] = 0;. }.. return out;.}./**. * Creates a new vec2 initialized with values from an existing vector. *. * @param {ReadonlyVec2} a vector to clone. * @returns {vec2} a new 2D vector. */..export function clone(a) {. var out = new glMatrix.ARRAY_TYPE(2);. out[0] = a[0];. out[1] = a[1];. return out;.}./**. * Creates a new vec2 initialized with the given values. *. * @param {Number} x X component. * @param {Number} y Y component. * @returns {vec2} a new 2D vector. */..export function fromValues(x, y) {. var out = new glMatrix.ARRAY_TYPE(2);. out[0] = x;. out[1] = y;. return out;.}./**. * Copy the values from one vec2 to another. *. * @param {vec2} out the receiving vector. * @param
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):21249
                                                                                                                                Entropy (8bit):7.946501443427936
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:80B0v/CJJJJGOGQ93lEEEicqiJJbtN+1i6O4vlcCwmHA6Tyzc6pkBpeEgyJJJ3JT:8O0v/5sEEEda1dJwmHA6246JEgc
                                                                                                                                MD5:3E55AEB5D929F48B5099C4EB0D8D12EB
                                                                                                                                SHA1:AFB49802A1B66EAECE12E1C5ACE2AC94AAF17F01
                                                                                                                                SHA-256:B68EFB053E89162CE7708EAE5F2C97BE08F7CC0ABA695B644DAE5612F723DA3C
                                                                                                                                SHA-512:B9648CFF82325A88221F804E00981D9AC0B3F24C390730590B7C1E754492770BC7FC5CC099F1229A49C278BE64F62926F7A48C8CE10E6EFD34DAB0B4F96C0D1D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://storage.simplebase.co/buckets/W0quE5wJFIYqWblcUTyeJOZIQlI2/assets/Logo300-Xxc-BHbs.png
                                                                                                                                Preview:.PNG........IHDR...,...,.....y}.u....iCCPsRGB IEC61966-2.1..(...K.A...D.b..Z(X..V.D...E...E.`.&...<........ ..*./.V...E....Z.F.9......3..vg..k0...F/.39-0.w....M.....KX.... u......y.\.o.1].K..j9.i....j.p...G...<P...#e~39Q....``\jk.v&j8R.JRK.K...Ry.YIk,.. .WV.:....d....1.X......u..y....U)..F.$9..%{L|\..............[.`{1..>h..a|..F.....*S.......U.u..M...j.=...'5..KR.,k<..g....[hY)..r..#.7.n`....c....g.D.......pHYs................RiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):22
                                                                                                                                Entropy (8bit):3.5726236638951625
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:YM0CKPFY:YM0xPi
                                                                                                                                MD5:BAFC2F4C3A0599F66B6BACD96A1AE14F
                                                                                                                                SHA1:4403E01E319E32CD05A5860FCE7AA81DE01F3B14
                                                                                                                                SHA-256:1EAEB5F2EB261F058FD5AD84C44C5803417D64D24CA3C5F9DF760003D0337207
                                                                                                                                SHA-512:60FAEDC7B805F73720FF62BE8B758787C397F7DD6330C4B46FB115C58B50B6C8664C668B923695D845A0DA8614905835B5ED390C5716685AF559DF6FAF5D7696
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://api64.ipify.org/?format=json
                                                                                                                                Preview:{"ip":"45.92.229.138"}
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):15248
                                                                                                                                Entropy (8bit):6.558921225871727
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:97v3ZUkzGFDjWeyQWhPWULwu0Sc2HnhWgN7aAWiVjpC52qnaj06W:9DZUkz4jWeyQWh9D/HRN7FNlg6W
                                                                                                                                MD5:BC4DDEBB273E879EC26D47B530FB82D3
                                                                                                                                SHA1:91D8B8FE5B7C0367DCBD2202235FF07B0093B9F9
                                                                                                                                SHA-256:8C1F3D9C77C32A1E50C392F74182CA8A6DF32116651443D3B65307B7886760C1
                                                                                                                                SHA-512:606BD3D48363D6140E0CC24D46093A7C89FA347758D6AEBC228283993048651570E2ED9B84985E1CD7CAD3CBC79C58484F43B0DDE3986F21493F63D091146F84
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/Microsoft.AspNetCore.Metadata.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...C............." ..0.............r-... ...@....... ....................................`..................................-..O....@...................#...`......,,..T............................................ ............... ..H............text...x.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................S-......H........ .......................+........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*..BSJB............v4.0.30319......l...4...#~..........#Strings....h.......#US.l.......#GUID...|.......#Blob...........W..........3..........................................................j..............."...................P...F...........`.......................:.......................r.....6.................@.....................`.w.E.......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):42376
                                                                                                                                Entropy (8bit):6.28571977088545
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:RQD8mLV3KZ7hvXnByFMLwq8LPnhzW3/o1NjlvQSD:RU3URnByGc8kNjlvQSD
                                                                                                                                MD5:E182FF8E0E13846B4BF8B17E4BEF7BE9
                                                                                                                                SHA1:75D5677E29EAD685CB117050AB32DE49A2E74A7E
                                                                                                                                SHA-256:565B0ABF9CD781D2B432B6075EBF57954097C2EC0D23B01423F0B53C4157733E
                                                                                                                                SHA-512:06DB19BA83CF52FCBB9901FBF7FA994BF305E2451FBEDE84D33B87CD98B664A0BDBC4C921EB6DC938189A11A771460D215C8D75D3A440E0A554CAFC96244E5DF
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/Microsoft.Extensions.Logging.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..x............... ........... ..............................=.....`.................................1...O........................#..........8...T............................................ ............... ..H............text....w... ...x.................. ..`.rsrc................z..............@..@.reloc..............................@..B................e.......H........<..<U..........@...x............................................~....*..0..1.......(....,..%-.&.*..(.....o"......&...,...o#...,..*.*....................(....,.r...p......%...%...($...*..(%...*.(....,.r...p......%...%...%...($...*...(&...*.(....,!r...p......%...%...%...%...($...*....('...*..,&(....,..r...pr...p.($...((...*..()...*.*.(....,.r...p......%...%...($...*...(*...*.(....,.r...p......%...%...%...($...*....(+...*.(....,"r...p......%...%...%...%....($...*......(
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):14848
                                                                                                                                Entropy (8bit):5.327970659763105
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:gKPZo4vRlsP2TlkGDn+W/mZv1YCeu7vFLyJ9/lxVvwo2Ca8vGWyi3W:gK2GO6vp2mP
                                                                                                                                MD5:E15CC15135A559F32AA29BC991EB9FB4
                                                                                                                                SHA1:7C90EA32E50F7F6280A66952B4868FB973B883A1
                                                                                                                                SHA-256:5EBB14F46C8E9EFA9BE99AC3FA49BF2BBBCE86DCB5A1354894975B7DF0AD5EE9
                                                                                                                                SHA-512:65DB88045059187A9333E8D24327AD2DE645E11A423C7ABD8B03C1B31D40B2204324AE61C7ED01EFE7B55B6D1A7EEE7E2BA51E7DB192D048B0EE8476C23F4F9E
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...V9............"!..0..0..........~O... ........@.. ....................................`.................................$O..W....`...............................O............................................... ............... ..H............text..../... ...0.................. ..`.rsrc........`.......2..............@..@.reloc...............8..............@..B................`O......H.......8+...#...................*........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*~.&r...p......%...%...%...(....*.r...ps....z.~....*.0...........(......o....(......o....*...0..'........(......o....(.......o....o......o....*..0..'........(......o....(.......o....o......o....*..0..O........{..........(.....{.......o....-..(.......s......{......o..........,..(.......*.........9B......>.-.r...ps....z*J.s....}....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):43920
                                                                                                                                Entropy (8bit):6.143829550959069
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:It3CooJyzopGUJaSxc5M59waFwUNkZI3tPhV5Pnb3TPOdd7/2Dpt/4DY4DYDWj+M:ItyooJyzopGUJaIc5M59wUNkZINbjPTu
                                                                                                                                MD5:AF8F3B9CF23E0F663C81BD10E49AE06D
                                                                                                                                SHA1:A27C937D9CD844040382A7DF6575ECA2256849FC
                                                                                                                                SHA-256:7D1B28B3A08E7161359AFD7A88BD680E5AD3568D02CB35A500D395DC654FB5E3
                                                                                                                                SHA-512:82CC466DDE361E8130B2C0010FF0084DE2D43C934340D41C35B79D50567251787A087A62119589A69985022738A9233C25C6F66DB3C2DCC8202607C300F041FC
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....P............" ..0..|............... ........... ..............................&.....`.....................................O........................#..............T............................................ ............... ..H............text....{... ...|.................. ..`.rsrc................~..............@..@.reloc..............................@..B.......................H.......4>...X..............@...<.........................................(....*^.(.......8...%...}....*:.(......}....*:.(......}....*...r...ps....r7..p(...........rs..ps....r...p(...+.....*6~......o....*.0..=........o....-!r...p(....(.....o....(...+(....+.r...p.~.......o....*....0..Y........-.rU..ps ...z.(!...&.(...+(#....(...+(#....(...+(#....(...+(#....(...+(#....(...+($....*..-.rU..ps ...z.-.rg..ps ...z..(...+&.(....*..(....*J.(...+}.....('...*..{....*"..}....*..{....*"..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1501 x 907, 2-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1236
                                                                                                                                Entropy (8bit):5.52212697622719
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:ZBQLAp50R4d2bekIV4dA9DHwbr4224sVZ3HRC:ZBQLAp50R4dUJw4dA9Lwbr4224sVZ3Ho
                                                                                                                                MD5:48AC95B9178B71EE43AE3085A0F0AB54
                                                                                                                                SHA1:E532AD56EC1FD10FA5E0D52B8E8CB36FEF2AD621
                                                                                                                                SHA-256:F23EE400FE09DB4BA502B71BD1F2328FBCA65EE3663BBA2C4603566382923D48
                                                                                                                                SHA-512:14552CA7FFF5285F99656387673321D95A31A20ADEF1D6D5E2798C7FCA385267D83A72513AB9E7ABD150A9FCA553E180AF530A3803A865F23A5CB45BA149CB23
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture19.png
                                                                                                                                Preview:.PNG........IHDR....................PLTE...............h....tRNS.....Y_I...sIDATx......... ...{.............................................p...b(./..../..../....#^<..#^<..#^<..G.x.G.x.G.d..m .a ..*RZJ.v.G...H+Y.>4|2....?+.`...^...?q....>..^...<x../....<x....<x../..........<x../........x...../..e6.....x.........x...^...<x...^...<x../......../........x...^....x...^...<x...Q}[>^....<x../........x........x...^...<x...^...<x../....<x../........x......l...<x......<x...^...<x....<x.....x...^...<x...........x...^..........x..o.C...<x.z7....<x../........x........x...^...<x...^...<x../....<x../........x.......^...<x../......../........x...^....x...^...<x../....<x../........x..ge..u...<x.'.....x...^...<x...........x...^......<.........x....<x........x....^....x...^...<x../....<x../........x........x...^............/........x...^.........x...^...<x...^...<x../......../........x...^....x...^...<x../.....6.....x..O..../........x.......<x../..........<x0...<x../....<x....<x../..;.......w....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1501 x 907, 2-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):483
                                                                                                                                Entropy (8bit):2.6988870086192436
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPg4tiDllqTmt0al/KNJ/edEm11l/t4tlBlFcp:6v/7uD/qTmuu/Wxxm1v/uhO
                                                                                                                                MD5:B9EEE13E6705DB6368F3B76378A5109D
                                                                                                                                SHA1:D7E954C78FE86B8A9764E96413EC13BF5F1317F1
                                                                                                                                SHA-256:0EF9958217247687217A4F4D1F7F52E3FB70424A6589159330CF76BA9D1DCD20
                                                                                                                                SHA-512:ED9F4C7FE7EAAA015F035BD85B10293D5B786C26B8BD91D298D6416554C6CE799D2DCE8F478837B9F68EEB0DBFA68AD6D0DB4ABF94FC5111FCCF665ACFEFC574
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/SystemBackgrounds/line1.png
                                                                                                                                Preview:.PNG........IHDR....................PLTE..............tRNS...+N.....IDATx...A.......M.................................................................................h....................................................................................................n................................................................@..,......................................................................................................................0.eY...D.....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1042
                                                                                                                                Entropy (8bit):6.514071265014342
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:taDvjy9WwRn2p6DKUAULf4M/ZEDk/nnJOlnMb9n6nqA:tqQvRn2p6DKb+WQPncMR6x
                                                                                                                                MD5:CE8AA82B38ECD3806CB407FF75C0AE4B
                                                                                                                                SHA1:594CB12E462C5B9AB81C93B7F58EE2813F27B9E3
                                                                                                                                SHA-256:715F0D33382914EE626A26D73124CF02BFBB44A98107E3E1F422950567A05C46
                                                                                                                                SHA-512:813ACD9672D36036770CBC91F1241812041D3C59E8BD1D4D8C792D97AF09C0EE4049286F1BEB3C1606384D6086D2D3E6CCFF07DF98CCBD8CDC73F335832EA0F3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/save_red.png
                                                                                                                                Preview:.PNG........IHDR.............e..5....PLTE............................................................................................................................................................................................................................................................QtRNS...................................wvurqpoYXVUJG98653210/.&%$#"!................e......zIDATx...c.dA...h.6.m..!........9....2...........=o.t.....r.....fI:..j!=....\pE..xk..Y.u.%.`....H...t^0B...t^@:/....TXD............0x.`....=..{.............0x.`....=..{......(@..P......(../..P......(@..P......(@..P......(``c..!.}......0y...'\.....U7.........3...~@.3~..m=`.._.m...O..z..S..n@.3.xj4.p.D..., .i...H..f...[1....^,.L"...#D80...E{....g.`.Q....!....D.2...(......Q........G.(...U<......Lx........Hl.d._...m..!.)..<A"G..........;.?.h7.... -.p8._..i;..O..c......?:j...r...z.rs.`.._.,.:.1~P.;..q..m..v..3..........:hJ'b..1..);..LS^.m...".5..E..i."J.j......F.D.4..%.ic.......b...a...|
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):463
                                                                                                                                Entropy (8bit):7.2801225762691635
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7rRxdLa1xNSPTrRQcR6IyDIDOAWaffxzdlIA:sduPCF3yDIJWMfxzdlIA
                                                                                                                                MD5:ADB6BD342BDA8FD08E7D50297B33F6F1
                                                                                                                                SHA1:A338F292C8D53A81B964B0CCE079F029BB5E888E
                                                                                                                                SHA-256:C1901CECE5D5F4B2FA5DA8901B0ED426E2C5FAA795913515092A7AC56852E55C
                                                                                                                                SHA-512:B986B82DCACAE2DA75CF174059410E1695B671AE9456265773F747E4041B207D08D098BF2C3269A852E6500A2AA9266398AC93A3F76660325B846B352B0DB048
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<...qIDATx..?K.P.G.u..~..88...gu.\D....*."..A.......".ZwW..%......x.7..)-....p...N^n....0,.T}..J.UX.UX.U....&...u...ss..0.RK<.+."|.Ex.)....!..saJ...H?..c-.-{0..S...).&.g2......J...p.L..O0..^.....:....h.Ex../..#../.....yKD....7...-r.p&..zB>.....ZdO`%Ev..l..G'6.....)C....$,.7l.H,C]...Y..\..=%S.-k.....wm2U...5.....M.0O+....g.W.Dm.o.w.D.{..z..X.UX.UX.UX...O.....B.........IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5120
                                                                                                                                Entropy (8bit):3.804444242136919
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:ASgFEHlKkX6TOiMZxvYMWQDmDctDMW2mimW:FvFKs6iHx3WXW2tmW
                                                                                                                                MD5:E7E456011F5BFE2B0201C7915BD7DD97
                                                                                                                                SHA1:819C3FC725287731F963805582D25938DCE1C294
                                                                                                                                SHA-256:64B4EE2B4B87FFFEA80AD6B10374001ADE7A6EF99E18E27E9BA19E19D31CFBD5
                                                                                                                                SHA-512:76C41680158CF2C8B9BF694A8A3C3335BE3B3E69789AEC35DE420DE52CFC4802D8416421CE877C2F8D5B059BD835A28582C02170758B53EE170FE6FD06914124
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....8\..........."!..0..............(... ........@.. ....................................`..................................(..O....@.......................`......p(............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H........ ......................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..$.......#Strings............#GUID...........#Blob......................3......................................?.........&...........R.......\.........+.......c...!.c.....c..._.c.....c.....c.....c...F.c...;.c...z...................u.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):52616
                                                                                                                                Entropy (8bit):6.222815032805835
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:Zfypl8S1E+epzVZghb0zCa+uBToiUUs7QllmSVQW:Qpl8B+QJKhg28oEbmSVQW
                                                                                                                                MD5:E1AFA696FC9A7FCE9D1543034BD2F15F
                                                                                                                                SHA1:0740F12982736C2E7895FC051CBF833A4D0974FF
                                                                                                                                SHA-256:F5436DC033055BCE95B674ED24593DC5C7358429D71465DC705BF74A46E0632D
                                                                                                                                SHA-512:B662E321949316A2767535B78DA45A98BEAA240AC900DEA859C71FD7716E16C6EF27B71576BAD0F46B53B975393696BAF980514CB1411FFA0B0AAF2A76A69CF6
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/Microsoft.Extensions.Logging.Abstractions.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0................. ........... ..............................{.....`.................................s...O.......$................#..........`...T............................................ ............... ..H............text....... ...................... ..`.rsrc...$...........................@..@.reloc..............................@..B........................H........E...r..............P............................................(....*..(....*^.(.......>...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..1.......(....,..%-.&.*..(.....o.......&...,...o ...,..*.*....................(....,.r...p......%...%...(!...*..("...*.(....,.r...p......%...%...%...(!...*...(#...*.(....,!r...p......%...%...%...%...(!...*....($...*..,&(....,..r...pr...p.(!...(%...*..(&...*.*.(....,.r...p......%...%...(!...*...('...*.(....,.r...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format, TrueType, length 22660, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):22660
                                                                                                                                Entropy (8bit):7.973732880356038
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:4ZnXPbd1G0FEDf+rm7QFcBUZvOZmFZDAbZjIBS1Z3BqH48AmgxQS1ZhY3uyJ+:4pGGPryhMv6mFOiBU40Xp1X4J+
                                                                                                                                MD5:79515AD0788973C533405F7012DFECCD
                                                                                                                                SHA1:5092881FAD2CAFFDC6BF71BDAB1EA547B73D3564
                                                                                                                                SHA-256:22E7A1B10C110072F5A0BFD16E2197A76B279EC879BCCE8978FADA1DC9EE5D40
                                                                                                                                SHA-512:A0F8BC1917FF69550FB6E27671345ACBBFDEFB22423274C8876E0BA291FEACA65240260E64B236CA76F10448B7A938FE27AEB388EBA3A8462ACD43D54B352346
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/fonts/OpenSans-Regular-webfont.woff
                                                                                                                                Preview:wOFF......X........X........................FFTM............cG.GDEF........... ....GPOS............-r.BGSUB.............c..OS/2.......`...`...cmap...l..........4Qcvt .......0...<)..;fpgm...@..........zAgasp...<............glyf...D..A>..opRj.-head..O....3...6....hhea..O........$....hmtx..O....E......Y.loca..R ........U.fmaxp..S.... ... ....name..T........(g..:post..U...........prep..W..........D".webf..X|........g.Q..........=.......51........4x.c`d``..b...`b`...@...1....."..x..ML.G....,..m..i.hc(.4.)1..........bk?L...Ic.x@W.C..Xj....EQ.`..~.A..z...S..N..c.....v+m.../.2.3.....V.Ie..g.55...?..{.....[.{>.j.6)...yy......{...).S4..E...s...N.h./r..E..,LE....t.............-r4.\.:../x......O.T".H..'........K?l..V:_r .)X.....IOt.t.J...o.2.OuzM...F=..|N...Z.......[!........ ...9.. ......o..3.<.. ..p...n...%......p..`....:..p..I.G.^cz^Uy.....PG...U.~Ih.o.?..C.......|O.)8...O0?..!Z....,.*....H..,.l..W..rYrYrYrYrYrYr.b..{.u....YY..!........F....A8..8.GBDG4..........-W......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 330 x 374, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1395
                                                                                                                                Entropy (8bit):6.276959721372107
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:8saOMJmuTL2XOr7SGretSTIXPPPPPPPPPhr5t/3jQf2L7u5OMAOsXUQnmrPPPPPv:lXmfTLaOr2GLEXPPPPPPPPPhr3IaEANi
                                                                                                                                MD5:EA2D899DDB9423B3F89FA416CE4C47EE
                                                                                                                                SHA1:7B905306438D1992F3A52D8A85B24EB339AF8BF7
                                                                                                                                SHA-256:E930CCF81425AF854BD79C84375808CD44022832944CC7108F6A5D28579C0F09
                                                                                                                                SHA-512:8EE3BAC45A1B00E5D5D6F51C4500000586ABBEC64E6F0DD4F17C308E6A46935225A4EA0E5B8EC7A001B012A3545A04A22700184329BD95F93F65A069C9E1D566
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/copytostack.png
                                                                                                                                Preview:.PNG........IHDR...J...v.....?O!....APLTE.................................................................................................................................................................................................................................................................................................................................n......jtRNS.............. !$*,-.03469>@ABDEGJPRbcdefhijklmnopqsx~.....................................................G.....wIDATx......X...7....6..i.....v}ctnZ9g................................+...[D_....M9fm.b.-....SI-.6..L9f.?.:..Q..(o.u...\.0..36.vG...SJ...m}...S..0...S..0...S..0.4.@J...4.t..q.*.a.R.f .a.R.f>e~..CQk}X)..|.j}H)..|..).5...rj...K9.av....0...2.{8jm..qRN.,..........-e..r8)..n.)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)....>..........<%. ...R....yZ.!6.9..).+!R>.d..RJ).H..M..R..2e..){.L.+e.~)S.H.rP..R...2.).L9)e.))S.H.rV..R.\.2.)..L.".......7..9......v.-)o...l..--.".-b~...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 512 x 512, 1-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):667
                                                                                                                                Entropy (8bit):7.016904070083915
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7t/HUa4htQa/P2MEssATDq7ogTfDPlOG+jYgd1WRmbVzE4PpAyoyPkIO:Y0a26DMPsAPq7bfD9ammu4mH
                                                                                                                                MD5:4DB126A0503A022D730A331EA9A0C112
                                                                                                                                SHA1:02FACF3D69CB6BF51672B272741A72DBCB25D0E1
                                                                                                                                SHA-256:90D451098BFFA245690CA3C4A5F80A82E012FDBD64093EDD1F8975E7AB5B4A20
                                                                                                                                SHA-512:F08B5B104300B924919739B24CF64561F34846A52E3E9A02DCA818AA06F3449D1440779BB7EB4D535A9A26E31AF04D931214FF5DCF6C9737D24D4383B024F198
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/multiselect_white.png
                                                                                                                                Preview:.PNG........IHDR..............F.....PLTE.............tRNS.@..f...CIDATx...m.P......i.* ..n9K..`Jp.....+.f4@|.#...G.<.KN........r.\....r.\....r..X..~.........R.......o.~x..O.b.z\.+0..... ..z.....4..px...B..2..&...c...p..p....&.4..v.Au.....e..f.. .$.|q.1..1...@...5....B...1........*1...N..@i.@...1.....%...1....D..@...@..@%.J`.vb..........(.-.$.B...;1....D......@.Tb .vb ...1...^..` :.I.4.....-..@...b ....DT~..79..1P.;.D..a...X...........c..,..............t........c..,...a.....Y.B.t......Y.1........m.....@...X.....{...}....P.T..:.....^.......3`........M..._./.........u.............~A.._./........~A.._./.....pN.`......../......H.|z.W.......IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):242
                                                                                                                                Entropy (8bit):5.062420064665816
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:4NRwX6wXGLLNc663vGvYGkq8XfPgwL66e:4NRwqwW/Vtqq8XfGh
                                                                                                                                MD5:3CB90F6F302729C68B31EA6913B722A4
                                                                                                                                SHA1:6C2C25C1D90CA35E5AC1A32530E36C6C830655BD
                                                                                                                                SHA-256:597B0A58CB3F912098B5E24C7AA011A8E26E468A32B6FC407D95C4A86EFE6D25
                                                                                                                                SHA-512:5AC4395CB6CD98BA8EBE0724E324DFB206077C43C28A016F69EEF4CA834D1F313EAE6EA2CF2C2735FDA403D8502E4F24B86205A7F0EFEF10F5B24E796C1F4EB7
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/init.js
                                                                                                                                Preview:import factory from "./node_modules/@wacom/license-manager/license-manager-min.mjs"..import DIGITAL_INK_LICENSE from "/digital-ink-license.js"....const licenseManager = await factory();..await licenseManager.setLicense(DIGITAL_INK_LICENSE);..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1630
                                                                                                                                Entropy (8bit):4.428678935764245
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:tdnLkFdJN2FGIQvBQDkv+Ur2BygJdAIlZuPXQCY55W8aql5GtYs318gspjQmlsfU:3RaLWUr2Ygfru/hYLhQtYFgjmlsM
                                                                                                                                MD5:E7DD0CCF38FDDAFFFE6518A66D454AD8
                                                                                                                                SHA1:1DEEB61ABA19E56EA97E22E6F6B2F196E73019B5
                                                                                                                                SHA-256:F14F056EF5E5582F559AD7463FAC03B9AEB39AC146496BEA59E40515EC651174
                                                                                                                                SHA-512:E73839D1EE6555CD2885A83C1DCE45F0F4B513238B2A717099BBF57F03765D96CA2BC73D904841AF6BDFC4842E4EC440B9DF81D5A978E25A69CCEA0EF2661356
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg width="96" height="96" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" overflow="hidden"><defs><clipPath id="clip0"><rect x="763" y="243" width="96" height="96"/></clipPath></defs><g clip-path="url(#clip0)" transform="translate(-763 -243)"><path d="M849.751 290.34C848.985 289.468 830.768 269 811 269 791.232 269 773.015 289.468 772.249 290.34 771.917 290.717 771.917 291.283 772.249 291.66 773.015 292.532 791.232 313 811 313 830.768 313 848.985 292.532 849.751 291.66 850.083 291.283 850.083 290.717 849.751 290.34ZM792 291C792 280.507 800.507 272 811 272 821.493 272 830 280.507 830 291 830 301.493 821.493 310 811 310 800.511 309.988 792.012 301.489 792 291ZM774.359 291C776.959 288.24 787.536 277.583 800.112 273.055 800.161 273.037 800.165 273.045 800.12 273.072 790.219 279.048 787.036 291.918 793.012 301.82 794.769 304.731 797.209 307.171 800.12 308.928 800.165 308.955 800.161 308.963 800.112 308.945 787.536 304.417 776.955 293.76 774.359 291ZM821.888 30
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:data
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):97630
                                                                                                                                Entropy (8bit):5.429354252249744
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:7YwmJxUOuK5LavAojGhgJAVdJRE2z86zTf4W/Ht9Np0P/AK:7OLVjN/X6AK
                                                                                                                                MD5:B5D02B3F0BF3AE026451909419DF07BB
                                                                                                                                SHA1:C96375D50E72B199AA54DE7B9AD908FD5A2DC7BC
                                                                                                                                SHA-256:ACC7E41455A80765B5FD9C7EE1B8078A6D160BBBCA455AEAE854DE65C947D59E
                                                                                                                                SHA-512:5CC55DDBC175A07FCEEF57F3C019D5EC7B9C2F1570B717F6E9757C3F8C0F936E840F1B8667DD4DF1BB0EB6D9A7A267020F7092E593112F9D07D0680E1EF7A0B6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/jszip/dist/jszip.min.js
                                                                                                                                Preview:/*!..JSZip v3.10.1 - A JavaScript class for generating and reading zip files.<http://stuartk.com/jszip>..(c) 2009-2016 Stuart Knightley <stuart [at] stuartk.com>.Dual licenced under the MIT license or GPLv3. See https://raw.github.com/Stuk/jszip/main/LICENSE.markdown...JSZip uses the library pako released under the MIT license :.https://github.com/nodeca/pako/blob/main/LICENSE.*/..!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).JSZip=e()}}(function(){return function s(a,o,h){function u(r,e){if(!o[r]){if(!a[r]){var t="function"==typeof require&&require;if(!e&&t)return t(r,!0);if(l)return l(r,!0);var n=new Error("Cannot find module '"+r+"'");throw n.code="MODULE_NOT_FOUND",n}var i=o[r]={exports:{}};a[r][0].call(i.exports,function(e){var t=a[r][1][e];return u(t||e)},i,i.exports,s,a,o
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5591
                                                                                                                                Entropy (8bit):4.96461450501912
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:UL4mKSuiUBnU0nhWxIqYGFbrM7Mu4XAetmNNZi1jAv7cIcJtbip/gzrMzss0WbbM:64mvUBJsxIqYWkMu4XAewNuK7Vq/rMz2
                                                                                                                                MD5:E0D957D89423FAD7A47022C47C4A377E
                                                                                                                                SHA1:481DE98872A804B28B884E4F30D2064A609FD01F
                                                                                                                                SHA-256:EEB71FBD5CD06B987DEC5B3C9EE43F14876B5E409FA4943BFB47A8FD58D5B50D
                                                                                                                                SHA-512:D178407FBBB3BE036894C0B8381D6301845F415C6C4D7A31C74A5D76D53D9720731F591B637C5BC70DF3CAA89E5925B5F13B9AE93670E15194B2ADFDED6B65ED
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/drawing-with-pointing-devices/multi-touch-input/MultiTouchInkController.js
                                                                                                                                Preview:import {InkController, InkBuilder, PathPointContext, InkCanvas2D, StrokeRenderer2D, BlendMode, Stroke, Color} from "digital-ink"....import repository from "../DataRepository.js"..import InkProcessorsPool from "./InkProcessorsPool.js"....class MultiTouchInkController extends InkController {...#context = new PathPointContext();...strokes = [];.....#tool = "app://ink-samples/toolkit/Pen";.....constructor(canvas) {....super();......this.canvas = InkCanvas2D.createInstance(canvas);....this.strokesLayer = this.canvas.createLayer();....this.composeLayer = this.canvas.createLayer();......// for redraw purposses only....this.strokeRenderer = new StrokeRenderer2D(this.canvas);......this.pool = new InkProcessorsPool(this.canvas, this.draw.bind(this));...}.....init() {}.....registerInputProvider(pointerID, isPrimary) {....if (Array.isArray(pointerID)).....pointerID.forEach(touchID => this.pool.allocate(touchID));....else.....this.pool.allocate(pointerID);...}.....getInkBuilder(pointerID) {....retu
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):293
                                                                                                                                Entropy (8bit):4.927424377713385
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:YM0xPzkxaNmd6ajpH7QHfBk9zs74MmtOrXM20VV8Zi1CoshBuk3AA00MnSO:YFwxaNmd6wpHUHfB4IBmiM2sV8Ziu+Ok
                                                                                                                                MD5:C42D695C601B0A6C9C470E72A587E3B9
                                                                                                                                SHA1:3A935FD54798FCF52D4CE06F9993A7692BCC1D54
                                                                                                                                SHA-256:B6218A552113D21B653B69EBD074DAED5EB62064228661F0E68691FFD14035B2
                                                                                                                                SHA-512:4618B313766CCB56E85F505E0DC66FBA9AF13DEBD604EF9B4EEA8745451678BBD446B6EC7FBFEE9DA3966C1FBDE2A57900D43F57C307FFE7287FD1BDC0CE5998
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:{"ip":"45.92.229.138","country":"United States","country_code":"US","is_eu":false,"city":"New York","continent":"North America","latitude":40.7126,"longitude":-74.0066,"time_zone":"America/New_York","postal_code":"10004","subdivision":"New York","subdivision2":null,"network":"45.92.229.0/24"}
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5120
                                                                                                                                Entropy (8bit):3.836957486801166
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:xa42CUJFiI+6RsuxvYMsqFQDmDctDJ9WH2zW:zUfdZR3x3sqFQ9WH2zW
                                                                                                                                MD5:38C36BC63F5E68733109384A9A7B200E
                                                                                                                                SHA1:F4CC3D645254457030B71AB0DA448BD6E53BCF87
                                                                                                                                SHA-256:3B662F491CDDA8DF387BE1EE168AD4F24C7BE85C8CACDA8233BAF09D1E769A64
                                                                                                                                SHA-512:AF0672870610E5EBCC2E1B99BDB6A2E7036429A2C2D92633F8C2F32A69F8EF5C14E81C6C3EBAEF55FDCC96DDCE64712B769484140F12A2E42C8FF7AF2BA0C7EA
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Threading.Tasks.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..............."!..0..............(... ........@.. ....................................`..................................(..S....@.......................`.......(............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H........ ......................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..0.......#Strings............#GUID... .......#Blob......................3................................................&...........j.......9.................@...9.@.....@..._.@.....@.....@.....@...F.@...S.@...z.........................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1501 x 907, 2-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1189
                                                                                                                                Entropy (8bit):5.350604549405492
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:s4kTud9t9uWsg/X0tA8sTrQpN1p54bfAp54hTL2tAAVZiN1p54bFlp5ar:7kTac7iCADep54bfAp54hTgAAVZup54k
                                                                                                                                MD5:6C14AE3BB7F5E46627BA313CB7393289
                                                                                                                                SHA1:19955DC83FB65C4232A38488668B9222B4219AD3
                                                                                                                                SHA-256:5BD7ACD94FBC00AAE551806E7BFE5A85FA7699F2415111885CD223339F36B42D
                                                                                                                                SHA-512:79DBC7B7DFC638A140552A02933EFD00ABCB57FEEE208BDAD3DC0D7A8F08802A8106D7C0228C0B507BC3AB0899A7911A8CFFB868F0D637EE2753E55467571CD7
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture17.png
                                                                                                                                Preview:.PNG........IHDR....................PLTE............A.l.....tRNS... .....DIDATx.........................................................................................(x.p.P..Q...$.Gx._.<..]....}..L......x...^....C...x...^..G..;..x...^...<x....<x...^...<x../......^...<x../....<x....<x../kS..<x........x...^...<x%..^....x........x...^.N..x..o..<x........x...^..........x...^...<x.....x...^...<x.......x..o{....x..u/x...^...<x../.t.x...^...<x../....O2....<x3P..^...<x../......^...<x../....<x....<x../..........<x../......../............x...^....c/^....x...^...<x..wR..........x...^...<x.....x...^...<x....<x...^...<x../......^...<x...C...<x.Z5....<x../...........<x../.........d...<x.f...<x../..........<x../........x...../........x....<x........xkS.......3..<x../....<x../...x../....<x../.~..<x../3P...<x....<x../..........<x../........x...../........x....<x..em.x../..~.<x...^...<x../.\.x../....<x../...'.x../.f.....^...<x../....<x....<x../..........<x../..........<x....<x..6E...<x.. ....<
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2310
                                                                                                                                Entropy (8bit):5.0242109588169335
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:vkjOlL6jZYtlSpFcywf6vgKJOqCzKgvDjrnfJtf0u83SgBSTsUSoB6xY:MjOlejZYXSpFcR7KJOqCzKgvDjrnfJtb
                                                                                                                                MD5:0785E4D930964C33ECB0B7F89190A0AE
                                                                                                                                SHA1:1636713CD98605698F22009625930BBE1C10C21D
                                                                                                                                SHA-256:02AABFEE84201152DE4062E90EE5088612A591BBEC94A78EA87D9F14E5F7469C
                                                                                                                                SHA-512:10F85F2881AA0C5ABA889699BA63595BD6F45644588846E1377D881CE9B94DB61656937A2E1A4DF5C8E38B2CCB555C1CCF872B0BE48A21A9F83E606040395277
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/ink-model/index.js
                                                                                                                                Preview:import { InkBuilder, InkModel } from "../node_modules/digital-ink/digital-ink-min.mjs"....import InkController2D from "../drawing-with-pointing-devices/index.js"....class InkModelSample extends InkController2D {...constructor(canvas) {....super(canvas);......this.inkModel = new InkModel();......Object.defineProperty(this, "bounds", {.....get: () => this.computeBounds(this.inkModel.strokes),.....enumerable: true....});...}.....computeBounds(strokes) {....let bounds;......for (let stroke of strokes).....bounds = stroke.bounds.union(bounds);......return bounds;...}.....async pipeline(strokes) {....if (strokes.length == 0) return;......console.error("pipeline is abstract and should be implemented");...}.....draw(pathPart) {....super.draw(pathPart);......if (pathPart.phase == InkBuilder.Phase.END && !this.intersector && !this.selector) {.....let stroke = this.strokeRenderer.toStroke(this.builder);.......this.add(stroke);....}...}.....add(stroke) {....this.inkModel.addPath(stroke);......retu
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4699
                                                                                                                                Entropy (8bit):5.192392409022156
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:psPltYcNiXsizitAvbrlO41a2Bx7GEkZrVzpb:Utti8iziizrl7o2/kdVl
                                                                                                                                MD5:3F593D82FBE4F5B26EC3FCBE6D7BAEFC
                                                                                                                                SHA1:739E5FD476B9D88D7D2019F449CBDA9EDB2E1035
                                                                                                                                SHA-256:2B2FCD99520B345BA5FFFA3E411D9C4F709EFAAE6488BDC977ABE725E5715E7F
                                                                                                                                SHA-512:5204C9F03BE4D9D9305FE00F61232423C786651243ACA7393939BA78D73CF438D4AD55E6837B4437FE8861EACC79F6E16D6018A2819AB860B92DF686B1CAAFCC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/app.js
                                                                                                                                Preview:import { InputListener, version as digitalInkVersion } from "./node_modules/digital-ink/digital-ink-min.mjs"....import "./node_modules/@wacom/web-components/web-components-min.js"....// import sheet from "/styles.css" assert {type: "css"}....//const response = await fetch("styles.css");..//const cssText = await response.text();..//const sheet = new CSSStyleSheet();..//await sheet.replace(cssText);....//document.adoptedStyleSheets.push(sheet);....let app1 = {...async init(id, clas) {....//if (location.href == document.baseURI || location.href + "/" == document.baseURI) {....//.document.querySelector(".welcome").style.display = "";....//.document.querySelector(".ink-context").parentNode.style.display = "none";....//.document.querySelector("nav.sample").style.display = "none";....//.document.body.style.visibility = "";......//.this.initLayout("", "");......//.return;....//}......let { default: Sample } = await import(window.location.origin + '/index.js');....let {section, title, disableIn
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):15248
                                                                                                                                Entropy (8bit):6.558921225871727
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:97v3ZUkzGFDjWeyQWhPWULwu0Sc2HnhWgN7aAWiVjpC52qnaj06W:9DZUkz4jWeyQWh9D/HRN7FNlg6W
                                                                                                                                MD5:BC4DDEBB273E879EC26D47B530FB82D3
                                                                                                                                SHA1:91D8B8FE5B7C0367DCBD2202235FF07B0093B9F9
                                                                                                                                SHA-256:8C1F3D9C77C32A1E50C392F74182CA8A6DF32116651443D3B65307B7886760C1
                                                                                                                                SHA-512:606BD3D48363D6140E0CC24D46093A7C89FA347758D6AEBC228283993048651570E2ED9B84985E1CD7CAD3CBC79C58484F43B0DDE3986F21493F63D091146F84
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...C............." ..0.............r-... ...@....... ....................................`..................................-..O....@...................#...`......,,..T............................................ ............... ..H............text...x.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................S-......H........ .......................+........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*..BSJB............v4.0.30319......l...4...#~..........#Strings....h.......#US.l.......#GUID...|.......#Blob...........W..........3..........................................................j..............."...................P...F...........`.......................:.......................r.....6.................@.....................`.w.E.......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1501 x 907, 2-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):661
                                                                                                                                Entropy (8bit):4.150829875938843
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPg4F6WjUx4cl/lbqJYXGdxqhdPxGxQkeGY0rYyYeE0fZQxQkeGY2r82p:6v/7OcUx4ctllG7OaB0Irc18U
                                                                                                                                MD5:42B634E30D49B8E65C90AD44193639A8
                                                                                                                                SHA1:D4A188D03D9C626D3662F23DBD344E00E1A65D53
                                                                                                                                SHA-256:BBFF0C229545B718799A0B4018C8E0B85E59AE04ECBC36893A17E6373C4152E3
                                                                                                                                SHA-512:395FB9E1EE9BD262CB21E9F615758C2177D2FE88368015F0E7233182700AF6370AEDCA657283B05AFD48E5C4B114425F8321433F0D3418EC49BFFF14CC9AEFC7
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture6.png
                                                                                                                                Preview:.PNG........IHDR....................PLTE...........,....tRNS...+N....9IDATx......Q.@.).DE<DF.(q[w...G..........................................................................................................................................................................................................................38....@.C.u.z.^x..^..:./.../<..../<.........#.../<.....#...#.../<.....#.../.../<......l.../<.......+......d.$Cx..^x.@....#.../.../<.....#.../<../<.....#.../<.........#.../<.....#..).#..........z......I2..^x......./<.....#.../.../<.....#.../<../<.....#.../<.........#.../<.;....#..........G............................W.9...!.....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (526), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):526
                                                                                                                                Entropy (8bit):4.844995662196588
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:c4GJ0k2lvgyT6d1uOMXUZsCxYADLsdfPw3CgrR5jddeU7nu:c5D2BtT67uOMXUZjxYOLsOCgrN80u
                                                                                                                                MD5:D96C709017743C0759CF3853D1806BA5
                                                                                                                                SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                                                                                                SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                                                                                                SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js
                                                                                                                                Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 200 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3917
                                                                                                                                Entropy (8bit):7.902357635825975
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:ADIQ4oZoFehr8spNnzOClatMrr4Y/Bg+VjLIYDLH3nN3V:2IMo41PrzZyMrrn/zVjl793V
                                                                                                                                MD5:53CF234D10057E39CB5523F95F8FFDFC
                                                                                                                                SHA1:F52B5D5BD7DDCE4EDFA4E477DE6875298DD144FB
                                                                                                                                SHA-256:AA2CB00DE7D470C6E6A070063A885C67899BF0BD30358C372123F65CDD1EF833
                                                                                                                                SHA-512:64E4D5F68020139FECA4BFC7FB972FACBCDF67A44542BB9C4B5E3FF940762F63D16F5121845FF701EC6B54E5DB7322B69D7D2DCDDD1ECBE68BDF1CB62801E82F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/LogoAssets/logo200.png
                                                                                                                                Preview:.PNG........IHDR.............":9.....IDATx...K.. ..0....&..W.m.>).. ...7...ca,....X.....0...ca,0...X.....0...ca,0...X`,....X..c..0...ca,....X.....0...ca,0...X`,....X..c.......#I...l.m.m...m.m..T......M...f^..O..&.o..?..y..<...9.I.W.....sz.#.....'..8......Y .TK.h.).kW...../.?....c..O..S...j.*.0I~.T.C..8.hx`.XX....V.....R.M..;.MU. .2....X_Y.F4.j..i=^...WbU.}h.....V.,k6.fY.Z...........Y.u]%.?R4{k.2i2F>m.W..}~...<.....tM[*.F........C...G.j.).;_MZ,.F.....y...t..?..u.,.t.....py..^PJw......o.,..RG..M...P.....%u..=.v..'.U...X4.5z.T.".4.Kx`..8.....Y!......yRa...H.(....bZ.....Z.Q..2...zjQ.........U.Esq.. .g....S...".X.o\SA.....J.Z..`t......=....i..O.k.:.;C......z`...upD...^+.I..R..<PK.)...m.H..S_.Q..J.i.W......?....B.p.UYQ.[,B*V.....j..l.E...d....VU....`.x.J?ceo....C'.9a..c.....{uN.U...b7....XY..3..B...(>...+'j.ri9VPc..b&..A.}sWud.d....+BrW...j...Q,.m'$2.........n..C,.a......7.. ..\?n....]S....Mo...w.~3.......#...P.M.M.......x.,.Ay....!V..2...R.y...s.n
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 192 x 192, 8-bit gray+alpha, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1031
                                                                                                                                Entropy (8bit):7.325303329024673
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:XSR6WU+IcoAFDADQHi9F/1P1dlU+Y3Ilu99r7PyLcZyE9:XNjBcoEDADoi9x9P1Nu9xoM
                                                                                                                                MD5:5C855E2254CAFFC7A82817B5AD3AF172
                                                                                                                                SHA1:CC2965E61676262026E536B79DE55B0A9D2356C9
                                                                                                                                SHA-256:151AA9DA5F4CB2335C1073089B6E9019431DEAAF233A0631441DC1BB9CF8CB9E
                                                                                                                                SHA-512:CB18A9E92C335624510378A620201B61A3D74F152DF5B5B351F69AB5B527921A8FF4AF3CD366F1BAC68AC4470FE3B1AA889EC8AE3E3BC382F6F1CD7655D5B5F1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/save.png
                                                                                                                                Preview:.PNG........IHDR....................IDATx....jTW...cS...L!..t:.[.D....[.S..l.].im.......!...l.....Lb.J......x..=gNj...#|.;..3.....................2kl....~$.s..;...P....Np.>.I....S.. .....H.......y.&y. A.......8M.$..p.@.\.M......H..`.$.......x......9....{....L @f..2....@....d&. 3......L @f..2....@....d&. /....(...@....@....@....@....@..............................&..&..&..&..&..&..&..&.........b...o..s,p...i..&....<... E/..IB...K.b.c.:a.M...i..q.0..%@... ..&..Tk.O..6.m.Fo.P}......(....0|.h.".......!....`........{A=:@.m..HH....k..$.S..P...D[..L.....P.6!..#@Q....@.....,.P.\R.y..j%.h.P.tR....:...&......K..P.......<. ..]..;..."%....dr?...H2'.\I..=%..%S..k...|?G.......,!.fy+.p.A..i.......H....c.`.nG.....N0Q.......:..... @.87..s. F}~.1.e.......j...)~.. @..Y...>p.."..........<mf.Qc.6.,.]......`..Y'=.&.....k..V..|...Rz......z:....U.8....Y.S......5..N.;..P..@.E...W.$.. ..../........'.$...|..=.r].Q#$.(X.5.8....)B..z...V.C.....6X..u.!?..@.'..N.....8..p....... ..@.'
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3523
                                                                                                                                Entropy (8bit):7.562508094319568
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:kluPhvhmqo6lcnwuRwKFGAtSB2j92IZutZsb:0uJvNo6+HRrntg2jFutZsb
                                                                                                                                MD5:4D75BC43CCED82B647B9CA93CDB271BE
                                                                                                                                SHA1:6C6FC723E1061FCCE4661C17AE8A6C4943C3BCC4
                                                                                                                                SHA-256:6E9DE09C8C3DE6C7FD44C9AE5D9D2BE7F41804C24E3946B8678D4F9E1A135B4B
                                                                                                                                SHA-512:288A8DAAC88CCD100CC8D0E6152E20052F3BDEDF27505D96A8CB4720B4C79B105570054282E650809194FE0321F1F274FB5ED2CDEE3CAFFF6E8E904ABCC3B581
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/textures/paws_shape_400x400.png
                                                                                                                                Preview:.PNG........IHDR...............6.....bKGD..............pHYs..........o.d....tIME.......|......PIDATx...Aoc...QR....n...@..O....M..[.Y4..$3..$.<g.d..H~.J.]..f.....Zku....$......CL....1.....!&..... .B...p..... .B...x.....!$.......0.]D.].!A@..!"..... .....s............c)e.J .>.r/^J).W..i".l;<.'b.q..aG@...JD..S.K....../g.@.6zp.L `.......|...d.q...`..rr.<-@...!#.,..1..... @n^.....$ot5~...'....}j~Q].........h\....@@DCH.......`T>........?...........n..OaMt..M &..).....?..;....].RG....$`.d.y.K@.P6...u.....n..........t.FDx..L ..{..$....Y.7..$..........d...a......_z.........~0..a......~.x8p...x...s>...u...V.......\...[9.S......"..n...A.Iv...............C@...s....._........n.XO.@..8....w.?CM .....!L ....6.u~.Z.[#.I.;...".!C..6<5;.LX......`.f....A..hi..Gw.....&t.h...b.;8.'......$.{......1q_A@p.L...?.D<.@...0..v.+..D........xE._.(.....B..ta.H......@..: ....a..........`....!......k..... ....&.....".f@.J...)..M@.F...).@@.......;.".s!.......S$ ..0F@.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 250 x 250, 8-bit gray+alpha, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5355
                                                                                                                                Entropy (8bit):7.922300319090443
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:eB1NXjJ48AcjBLf5MPQOXln0cyprkt0q8xr14je6fffMrBh1B9:e/NMQCX50cUr092ajtMr/j9
                                                                                                                                MD5:8209F3DA214E95F02C9301DC7C17C053
                                                                                                                                SHA1:7F6C56BB0ADC97C85E7D88D225119957F4DB42DA
                                                                                                                                SHA-256:9135CA3C2E9B1A35F2B21EFE64D634494B8970500569A6229FCE6C4C155E8E20
                                                                                                                                SHA-512:55449AB773829ECE2AF83D20CE31C69ED2F200887D22A9F3B0A760497EF2DDD6A9E7400CBCDA26B4A7E3647BDBC379071715E388EAD06302943AEF54E4525B17
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/assets/rotate.png
                                                                                                                                Preview:.PNG........IHDR............."....siCCPicc..(...+DQ..?f..h.L..x.+....b.Wa1..k....5?^.$[e.(..k._.VY+E.deaMl.....Y..{..~.=.s......vy..39+2.Vff..'....K......J..~K..;.\.o....eU...i.G..s..[..=..O..-)P....~v9Q.O.-52........_.'......tjI...}Im<3=%.YV.6.F..0....._l...t...]..d%V.k..."...h.uI......e.Xq.......,d..C..B.&.7....q..}..L1>..}o.o...=...EQ.n..:4...}K^Y...c....+../...;PW..ag...o...og...+....3IDATx.............................g.;. ...l.T.m.].m..m....p..v.\.<.7.O.43IZ2.."T...d<....$5...g.m.L..M....!......|vp.....AD..R.........Y.P:QY...\.d..M.....0bPXF.!...b.ciIY.F*Cs...".c...@ q.V<.|...hA1.hh.EF..0......%...L.2...{.tR.q..+18..'..&uT&Cs.RI1......<..p...Ti..$.5..s..\A.oYM#.fh.@N......Z.....:.mJr.K."....0U......?.....P&IQ..ANzs.(.A!.^,..I1=x.H&.s.P.....|..W9..6...,d".X.26..c\....NB{..'G..`.f.l..Kg...m;g.m;.m\....U.....~=.............K..c..2.C.P.Dx!6.U..Xa*Y@_..b.cW6am..<...=...M..4gu6e...B..K.SN..U....n..I4F.2F.,..?.h...(.(d.v.L.e0...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (27832)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):27971
                                                                                                                                Entropy (8bit):5.070093517210689
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:VP01xN6LNorK6vXN1Oc0twrc/AVmsVcRfLDClfVQOrEokJl0cekF7FBHwdNkFHEM:xLarFvX0A8sGw3k5Eag0
                                                                                                                                MD5:1CB05A2F9541200E1FA0A2CD0ABC7663
                                                                                                                                SHA1:FDF3292A6DB22945EB79E08D847834205B749C6F
                                                                                                                                SHA-256:A8A00B576CC9FAD532A52ECDF8024724DDAA83CB0F5CA5D1B1D6EB8841103D60
                                                                                                                                SHA-512:E0B49C57948FEECB364F3D890FFB48930B719F754911339FA169024171039B7DAD18FEA9349747F4DC3BDF43904EF712CCA04773D6748EF1EBE298B9201328DA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://ka-p.fontawesome.com/releases/v5.15.4/css/pro-v4-font-face.min.css?token=0d89a2d59d
                                                                                                                                Preview:/*!. * Font Awesome Pro 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-5.0.0.eot);src:url(../webfonts/pro-fa-solid-900-5.0.0.eot?#iefix) format("embedded-opentype"),url(../webfonts/pro-fa-solid-900-5.0.0.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-5.0.0.woff) format("woff"),url(../webfonts/pro-fa-solid-900-5.0.0.ttf) format("truetype"),url(../webfonts/pro-fa-solid-900-5.0.0.svg#fontawesome) format("svg")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-brands-400-5.0.0.eot);src:url(../webfonts/pro-fa-brands-400-5.0.0.eot?#iefix) format("embedded-opentype"),url(../webfonts/pro-fa-brands-400-5.0.0.woff2) format("woff2"),url(../webfonts/pro-fa-brands-400-5.0.0.woff) format("woff"),url(../webfonts/pro-fa-brands-400-5.0.0.ttf) format("truetype"),url(../webfonts/pro-fa-brands-400-5.0.0
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 192 x 192, 8-bit gray+alpha, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1031
                                                                                                                                Entropy (8bit):7.325303329024673
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:XSR6WU+IcoAFDADQHi9F/1P1dlU+Y3Ilu99r7PyLcZyE9:XNjBcoEDADoi9x9P1Nu9xoM
                                                                                                                                MD5:5C855E2254CAFFC7A82817B5AD3AF172
                                                                                                                                SHA1:CC2965E61676262026E536B79DE55B0A9D2356C9
                                                                                                                                SHA-256:151AA9DA5F4CB2335C1073089B6E9019431DEAAF233A0631441DC1BB9CF8CB9E
                                                                                                                                SHA-512:CB18A9E92C335624510378A620201B61A3D74F152DF5B5B351F69AB5B527921A8FF4AF3CD366F1BAC68AC4470FE3B1AA889EC8AE3E3BC382F6F1CD7655D5B5F1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/assets/save.png
                                                                                                                                Preview:.PNG........IHDR....................IDATx....jTW...cS...L!..t:.[.D....[.S..l.].im.......!...l.....Lb.J......x..=gNj...#|.;..3.....................2kl....~$.s..;...P....Np.>.I....S.. .....H.......y.&y. A.......8M.$..p.@.\.M......H..`.$.......x......9....{....L @f..2....@....d&. 3......L @f..2....@....d&. /....(...@....@....@....@....@..............................&..&..&..&..&..&..&..&.........b...o..s,p...i..&....<... E/..IB...K.b.c.:a.M...i..q.0..%@... ..&..Tk.O..6.m.Fo.P}......(....0|.h.".......!....`........{A=:@.m..HH....k..$.S..P...D[..L.....P.6!..#@Q....@.....,.P.\R.y..j%.h.P.tR....:...&......K..P.......<. ..]..;..."%....dr?...H2'.\I..=%..%S..k...|?G.......,!.fy+.p.A..i.......H....c.`.nG.....N0Q.......:..... @.87..s. F}~.1.e.......j...)~.. @..Y...>p.."..........<mf.Qc.6.,.]......`..Y'=.&.....k..V..|...Rz......z:....U.8....Y.S......5..N.;..P..@.E...W.$.. ..../........'.$...|..=.r].Q#$.(X.5.8....)B..z...V.C.....6X..u.!?..@.'..N.....8..p....... ..@.'
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):483
                                                                                                                                Entropy (8bit):5.037900813282625
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:264AaiHcPNaU9cTvzMBW8EluKElfQam3wL4rbBV:264/i8VaU9cTvzMMV8PoaQm4ZV
                                                                                                                                MD5:24346C12C5C9280021523D83F0CD36FF
                                                                                                                                SHA1:D3C66116B9EFA254D1BA670FFC93A14DEF72A694
                                                                                                                                SHA-256:601624D6D63D7D34FC22E28DC3735ADD5EBB4018B57C517D6FB96D14596F749C
                                                                                                                                SHA-512:7B894B8F27AE2241BBE340FD69FC7D52173AB5E1D0AD0678BB1A8D7D019E0EF936C2EA7276EB28BBFB0060D742413CFA3303F6062B4391932BBB9443CD0DC76A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/drawing-with-pointing-devices/index.js
                                                                                                                                Preview:import { InkCanvas2D } from "../node_modules/digital-ink/digital-ink-min.mjs"....import BasicInkController from "./BasicInkController.js"....class Inking2DSample extends BasicInkController {...tool = "app://ink-samples/toolkit/Pen";.....constructor(canvas) {....super(InkCanvas2D.createInstance(canvas));...}..}....Inking2DSample.settings = {...section: "Drawing with Pointing Devices",...title: "Drawing with Brush2D (2D Inking) - InkCanvas2D"..};....export default Inking2DSample..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (32044), with CRLF line terminators, with escape sequences
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):76637
                                                                                                                                Entropy (8bit):5.2333615487545755
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:Hcxru+KdVtaArO9DvP0lgdJYgAloE4osc:x+otPivmgLYgAloSsc
                                                                                                                                MD5:B7AB494BBE74BCBA828A87F011071D93
                                                                                                                                SHA1:45FB9C348241F6C1DD56389F9A98A0B54AE59BEF
                                                                                                                                SHA-256:EA9C8E1EA0A84E4471BC59E9E6D403A318BE4166ED317EB26B101A0D9F8D4672
                                                                                                                                SHA-512:EE164E154FE159273D9F85645F8565DE00841FB884A66A3AB36BB17A51E9510358A85279B62F865F68EACE59BD480C304FAC7E7E9DDEA2C817C1B8F7B214E8DE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/JS/bluebird.min.js
                                                                                                                                Preview:/* @preserve.. * The MIT License (MIT).. * .. * Copyright (c) 2013-2015 Petka Antonov.. * .. * Permission is hereby granted, free of charge, to any person obtaining a copy.. * of this software and associated documentation files (the "Software"), to deal.. * in the Software without restriction, including without limitation the rights.. * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.. * copies of the Software, and to permit persons to whom the Software is.. * furnished to do so, subject to the following conditions:.. * .. * The above copyright notice and this permission notice shall be included in.. * all copies or substantial portions of the Software... * .. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.. * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.. * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR O
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format, TrueType, length 22432, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):22432
                                                                                                                                Entropy (8bit):7.9769380091074975
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:UiXG5Jd1G0Fr+9DY1NpS1pYQDO6kd5Tnd2rL6vhMB4liNPwFxDwlH:yJGGRNU/vDtU5TnG65T2ohwlH
                                                                                                                                MD5:2E90D5152CE92858B62BA053C7B9D2CB
                                                                                                                                SHA1:8CF65F42A2A8C349CCD6AB63B6CBD17C96FD665C
                                                                                                                                SHA-256:A0357CB694B5284870C77C0DBCAF33F238004800419288AFDE313317B0DBD0B7
                                                                                                                                SHA-512:5F452B4AB3E3FF3A8225D092FBF7E147595B398742DEC5ABCE787E54CEF471C0BC29044E0E00142CC09AF7EA1E2F6FBF6DA5D5A8B476C86B71594AD68D30858A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/fonts/OpenSans-Bold-webfont.woff
                                                                                                                                Preview:wOFF......W........4........................FFTM............cT.NGDEF........... ....GPOS............-r.BGSUB.............b..OS/2.......`...`.I..cmap...l.........ol.cvt .......2...<+s..fpgm...<..........zAgasp...8............glyf...@..@v..pX.xY.head..N....4...6.c..hhea..N........$....hmtx..O....8....1.L.loca..QD........}O..maxp..S.... ... .!.<name..S<.......0g.hpost..U.............prep..W..........D".webf..W.........h_Q..........=.......B..........x.c`d``..b...`b`..w@...1.....!..x..ML.G....,..m..i.hc(.4.)1..........bk?L...Ic.x@W.C..Xj....EQ.`..~.A..z...S..N..c.....v+m.../.2.3.....V.Ie..g.55...?..{.....[.{>.j.6)...yy......{...).S4..E...s...N.h./r..E..,LE....t.............-r4.\.:../x......O.T".H..'........K?l..V:_r .)X.....IOt.t.J...o.2.OuzM...F=..|N...Z.......[!........ ...9.. ......o..3.<.. ..p...n...%......p..`....:..p..I.G.^cz^Uy.....PG...U.~Ih.o.?..C.......|O.)8...O0?..!Z....,.*....H..,.l..W..rYrYrYrYrYrYr.b..{.u....YY..!........F....A8..8.GBDG4..........-W......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):42528
                                                                                                                                Entropy (8bit):5.757393344911298
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:bRPBFy0wjBCSAvzlUkZY7XzJwwtnKEtGUP:9Pa0irA7lvZcDJwWJ
                                                                                                                                MD5:C57EE143A17AACF853F1BFE7C277986F
                                                                                                                                SHA1:D5160CD89CFC5F16BCE6798318D9081C96621F1E
                                                                                                                                SHA-256:084987F46564AAF6C4DF6EA30536A41A24AE1F5E4D06AC394EC950B2819EDF53
                                                                                                                                SHA-512:E79B0D784A3966754ECAA576C9D8A8F395A256D150CFE98B121FCC69A98810023549A2013B598BDFB203388AF367BEF6A2B1E38D01F8A6D0937C983917AE7126
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:{"cardId":"2d6cdd7b-2589-4e00-9c06-b91087357b2d","scale":1,"title":"","cardGroupId":"","cardStackId":"5be5e748-591a-46f6-b73e-639a15380fa0","docType":"Card","backgroundColorString":null,"thumbnailString":null,"created":"2025-03-24T13:03:40.8302042Z","rank":0,"favorite2":0,"isPublic":true,"isCardTmp":false,"password":null,"expirationDate":"0001-01-01T00:00:00","allowEdit":false,"isCanvas":false,"canvasInk":"","canvasColor":"","canvasBorderColor":"","studyFlag":0,"titleRuleChange":false,"allTags":null,"cardTags":[],"frontSide":{"cardSideId":"3d71a8c9-0ba0-452c-8ee8-28f7cb35ddc6","cardId":"2d6cdd7b-2589-4e00-9c06-b91087357b2d","docType":"CardSide","isBackSide":false,"body":null,"title":null,"typefaceName":"Segoe UI","titleColorString":"#FF000000","textAlign":"Left","decoration":0,"fontSize":12,"fontSizeTit":12,"htmlText":"<p style=\"font-size: 8.60606pt; margin-left: 60px;\"><span style=\"font-size: 8.60606pt;\"><strong>A Confidential Document has been shared with you</strong></span></p><
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (10469), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):10868
                                                                                                                                Entropy (8bit):5.182977197266785
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:x76HN42S+9SZRvACpiIthFzoXnemF+shSGnZ+PPxQDqv7jh81Q5l8OcchIlzbCq:8RCfhFzevnEZ/h81Q5l8Osz
                                                                                                                                MD5:CA6DA5D456C7313A71EDDB71EA395313
                                                                                                                                SHA1:061F8CE8E18F2F29C2F896A897393AD181E8F9EB
                                                                                                                                SHA-256:BB6355ECA1D750C8703FB457DECCAA2673BBF2E9CB6C3F0B0EC16CF6149507B3
                                                                                                                                SHA-512:56B11F55811CDC488569F7663D3339F84D4411CD10CA28B7879BF8FF018694F1C4502F91E572060A62EA1C8D8FFF566444B064B8F3DA2F1D08BE9A700EF92EA8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/JS/fontawesome.js
                                                                                                                                Preview:window.FontAwesomeKitConfig = {"asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrl":"https://ka-f.fontawesome.com","baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"id":103190815,"license":"free","method":"css","minify":{"enabled":true},"token":"883189d6cc","v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"version":"5.15.4"};..!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(e){return(t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(e)}function e(t,e,n){return e in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}function n(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):377
                                                                                                                                Entropy (8bit):7.136129239320832
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPKt8GjnDsjHOO1htz0f5WzYzIlHqizoqfX18m3uy3hsi+yAn1wA13vLL86k:6v/7rRjl1htz0fczbXTfX18mvhL/AnSB
                                                                                                                                MD5:5E4CD705EC4FD24F2AEA91D089FAA468
                                                                                                                                SHA1:6C8438FB2C2E5EBDF4F0C65A4BEBAA78F7C0B6DA
                                                                                                                                SHA-256:2E30C158C576E59F914F9DB2C8B5D1392E36D3DB708FD1CF3CB790CCB4307826
                                                                                                                                SHA-512:D3EC1059D65240A2A01E156C344EC248B67921C966ABF0FF13A3154C24AD9B68D49E3E5D35103DC5D050092CDC46D458B04F04CCBF3BA77A38CB0BD742A19E55
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.....@...P.v..X.V..`.......*....:...@.@g.3Q....q&.l w..{9.(.z.J.M...V.)....u..m...@.'..7`...k..+P;x...I.q..U...l..+.........V..b.j....lHXz7.0X....s5.~..*ek....Tz.~49d..I._-.e..L..'y.u_...E.:.(3......=.g&.u...=..g*a7....E{.*.zys....i...UK....&0..L`.........(..Z......M.d(&....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):761
                                                                                                                                Entropy (8bit):7.619197230987268
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7rRrosey+UVOYaQEjALXxmVRymhjkKe9Rvk0ok0y/ddYke6vc026AsWC7TZkl:sVjV8W87hj1e9Fk0D0iTeQcv6O0Tal
                                                                                                                                MD5:C51B2D1FF556E3D1A68440679EB5606F
                                                                                                                                SHA1:8EC3F5E964A41EE73C272F2B7F21FE82BF6A4D26
                                                                                                                                SHA-256:7AC9E980142F4177346C6876E5B8AE8F07C5A0B2D79ACCF45B7A01354C0E11C6
                                                                                                                                SHA-512:91A5FE2DA8D889F09AB400468BA01738C8DA319CF5985A9D2E0E58DB7A63EDD3DC9F85B8EE728BEF5103F435EBAE881E2458E88FAF6CF1A0B569883165297273
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/btn_tools/btn_selector_whole_stroke.png
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Ih.A...Q1nQ.x.....!.^.<..^<..A\.. HD..1..%.T...b0^...=.A..1..W4Q.0..5....."8....1..>.TuO.......r.....pb81..N.'.._.L&vC.t....a_....x..i....k....u.p..._....'........,..C.L..P....U....)h.-~..d.+.8.....NX..`.~..3..Fs. |..h.5..Z.!..m...A.V3......M.F......l...:.3....e..><.....H....{.E.d.5..Q.Pg...*..Y.V[.".WP^....U..%pR..F.0I.u.5n2.nW..)..vT...Q.....]......=.....n..Jg.5YE#......Q.0WEcp..L.....6\...R.`.\.....R.R..p%.RgW..p......,..\.ey.k..Q.~....f...M..g..8..Sb....Q.5O.tn.).~~..H-.[m.YA.....7[c.U.....V..n........m.Jk.....OpO'.*k.W....i..6l.),U...t....[.`.,.;.>0.!.]'....1..g0Z/hN*]A..G......|X\..^.W....2.D..o.....U./*1..N.......3.I..`.....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1504 x 908, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):6261
                                                                                                                                Entropy (8bit):7.326447401867608
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:liqOH3WtO/uTpnqrcgL1Q40OTImitoDEg/cEgYkoN:lidmIcg0tondgYkoN
                                                                                                                                MD5:4A4C879ABF827D71D0F1D791BD4EE0DA
                                                                                                                                SHA1:AED7883F023BFF340D35E9B9F178B90FD65993AD
                                                                                                                                SHA-256:499EE2ACC96F3AE01E1F4762FF20E8DFDE566FED26C083F06455D59F685FCFE4
                                                                                                                                SHA-512:5493A9303260F2CD4E8B01970E765B512A8875CE26A0BD883E449D8747FEB50C972ECBEB2EF40BCB31DA52B84B4B5EB7C30817F6218FD99D0FD6456C54E341ED
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture51.png
                                                                                                                                Preview:.PNG........IHDR..............z.-...]PLTE...............................................................................................$E....tRNS..!@0`PS.........epv........ =9......IDATx.......CA..........T......................................................................................................................................................................$..a.[..Vpy.9le+[........l..[y...<... ...<...... .....|.a.le+<x...@...x......@........[..Vx....... ...<.......<....[.j.[y...<...... ....... ...n.W..e..F.8.?H .;(...)....s.....2H....<...-q....F..?.^i4..?..\...=......hO.*f.3...Y:..?.?.;......Z8....1.....?...<.~..W.O....M..n.n.[......C;.\.....N.......`...\12.~.{.k$.)zw.V...mc?..+O..S..+.W.O.\/.];.j..-E..........C...yr.[....+.......a54.udM.,T......q.....Xr..A....+(.^s>....J..IvKI.Y..c...@..).1....`..l.".<;.E.....EK...........jESO.Y.W\.....,....<.......d6...z...3.....{x.....Y.=|L.r..d.O........p..e..&..l..@.I.....p.....2.....IT`g...K._3......t
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):22
                                                                                                                                Entropy (8bit):3.5726236638951625
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:YM0CKPFY:YM0xPi
                                                                                                                                MD5:BAFC2F4C3A0599F66B6BACD96A1AE14F
                                                                                                                                SHA1:4403E01E319E32CD05A5860FCE7AA81DE01F3B14
                                                                                                                                SHA-256:1EAEB5F2EB261F058FD5AD84C44C5803417D64D24CA3C5F9DF760003D0337207
                                                                                                                                SHA-512:60FAEDC7B805F73720FF62BE8B758787C397F7DD6330C4B46FB115C58B50B6C8664C668B923695D845A0DA8614905835B5ED390C5716685AF559DF6FAF5D7696
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:{"ip":"45.92.229.138"}
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5120
                                                                                                                                Entropy (8bit):3.8806369505596736
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:6J55mw9hSlT7nfeFiRkg6+Iv3Il65k16zDmDNuL1RZDUTnEZWIoFKBAPo5Wm3:G2489zWFiR6xvYMaQDmDctDVWV3UW
                                                                                                                                MD5:2E8B2FFBA499E24C64925375BCF44786
                                                                                                                                SHA1:289BAB9FB5A11A35302E49DF1EB1C0352815B59A
                                                                                                                                SHA-256:1C88DF7D6907D17834BC7154EC47A481E8513C6232B662B15423F904C222B190
                                                                                                                                SHA-512:DDD264E3B06D22E3EFA73F6D93AF5C240915688223C78A16EDD2F6F2BEAE6D558D571593094D31E3B16D313C639833FAF3620224BF386CCF60E499C03260335A
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Reflection.Emit.ILGeneration.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....1+..........."!..0..............(... ........@.. ....................................`..................................(..O....@.......................`.......(............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H........ ......................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..0.......#Strings............#GUID...........#Blob......................3............................................................R.....z.#.................N...!.N.....N...G.N.....N...k.N.....N.....N...;.N...b...................y.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):297710
                                                                                                                                Entropy (8bit):3.5026812005218284
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:QDJ8bnCMlqHaU+eCB4bjQirmOLkZeK2vHT7xpfNDOyjj3n/3Xj3jHTP3HPLT/:MJ4nCMlqMeCOvLkZ6HTdbDO
                                                                                                                                MD5:3043EE1DD968FE279A003FB0379AD6AB
                                                                                                                                SHA1:C7E7625E5BFEC4321870C30FFE56D176F75C2CA5
                                                                                                                                SHA-256:973FDF5915B8FC14389DB410FF91CA2F621F5BFD49FCF9033A1EA6DF913BFBFF
                                                                                                                                SHA-512:0707A3C395F568EB84154F4E0ECE5E0EC75DFD589D309FFDCE371B5DC7E509E7040D46C9E366D351004BFB42518B152E6026EAC0274A60B75C70F77A9B14013C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://dashboard.simplebase.co/sounds/newTicketSound.wav:2f8fd7c254ee5a:0
                                                                                                                                Preview:RIFF...WAVEfmt ........D...........LIST....INFOISFT....Lavf58.45.100.data..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1325568
                                                                                                                                Entropy (8bit):6.103383859365123
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24576:ZMy9FQcagBhNtlCodfyEq5fsxZet6lv8BqbvBllCCvoLuXq:j9zBhNtBtTBllCCvh
                                                                                                                                MD5:C5AEEC33E8B2F6ABCDDC5F3C6AD79031
                                                                                                                                SHA1:A064B7ED4FA70940B8F5171072EBCEA7AE2A6A34
                                                                                                                                SHA-256:CE37719841BE4AAA6C43FDB0703D46AEE940E10646F92BB1D638A6E0C5FA3BEB
                                                                                                                                SHA-512:B40B2FDD8C579C2FB07E7111049BD30AD1C76D45BEBCCC16E7C9CC284701E006356FBFA988833C70DC4CE3009357737DEA93CDBE0F56FA9BA25C187F6D9A9E77
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Private.Xml.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"!..0..0...........O... ........@.. ....................................`..................................O..K....`...............................O............................................... ............... ..H............text..../... ...0.................. ..`.rsrc........`.......2..............@..@.reloc...............8..............@..B.................O......H........................l..D.............................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*..(....*..~....}.....(......}......}......}.......}.......}....*r...~....~......(......}....*..*..*..{....*"..}....*..{....*..{....*..{....*..{....*..{....*..{....*"..}....*V.(......}$.....}%...*..*j.(......}&.....s....}'...*..(.......}&.....}).....}(.....s....}'...*..(......}&....s....}'....{'....o....*..*6~*....{&....*b...F...%
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65527), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):273723
                                                                                                                                Entropy (8bit):5.295579814019126
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:zBG9An/kvV0JjAlJJo+sBbuMH/qqy/4uQULt5eLZIPB4HeaPmYwOMuT:wQ/kN0JjAlJJo+sdHyqy/kZu4HeawpuT
                                                                                                                                MD5:479C76FE014E27274DCAE8DC99FA7367
                                                                                                                                SHA1:D1EC3118C04E67CB3EAFD64ED277CB84454D67F0
                                                                                                                                SHA-256:6E4D17BFEA589A41E85486E082425C59B08FBDFE57629B36A0A5C49D43B108BE
                                                                                                                                SHA-512:51E22EED7C61D343504632BBEF97AD6F5EF34EE55F06BF1E6C38E57E2A3C802B080501AD7D40235B5C5AE5EC3B389E82C72F339552D821049A1C9DA810D729AE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.usetiful.com/dist/usetiful.js
                                                                                                                                Preview:(()=>{"use strict";var t={727:(t,e,s)=>{Object.defineProperty(e,"__esModule",{value:!0});s(5163).__exportStar(s(6525),e)},5707:(t,e)=>{Object.defineProperty(e,"__esModule",{value:!0}),e.PLANS=e.CLICK_ACTION=e.SHOW_ACTION=e.CLOSE_ACTION=e.REPORT_TYPE_BANNER=e.STYLE_CUSTOM=e.STYLE_SECONDARY=e.STYLE_PRIMARY=e.ENTITY_EVENTS=void 0,e.ENTITY_EVENTS={progressorDataChange:"usetiful:progressorDataChange",reportProgress:"usetiful:reportProgress"},e.STYLE_PRIMARY="Primary",e.STYLE_SECONDARY="Secondary",e.STYLE_CUSTOM="Custom",e.REPORT_TYPE_BANNER="banner",e.CLOSE_ACTION="close",e.SHOW_ACTION="show",e.CLICK_ACTION="click",e.PLANS={free:"free",plus:"plus",premium:"premium",enterprise:"enterprise",enterprise_offline:"enterprise_offline"}},5820:(t,e)=>{Object.defineProperty(e,"__esModule",{value:!0}),e.getCookie=void 0,e.setCookie=function(t,e,s){let i="";if(s){const t=new Date;t.setTime(t.getTime()+24*s*60*60*1e3),i=`; expires=${t.toUTCString()}`}const n="https:"===window.location.protocol;document.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 310 x 310, 8-bit gray+alpha, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2212
                                                                                                                                Entropy (8bit):7.622836915122531
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:dBlkbbqO54Lc1zjL38M0MtuzYPuE9AQd3Bhtqnta9:nlkPd5QQ3UMtuzYPusd3BhEnt8
                                                                                                                                MD5:8595F35C7FBF10AE1FBEC560A5FAC83D
                                                                                                                                SHA1:BE47971640A797B444A0A6CFA1F3F30BBA6E8829
                                                                                                                                SHA-256:E0299E90F4A6056F344C204908B0D01D51925B8B7BF47A9283B36A300FF470D2
                                                                                                                                SHA-512:4894F417A69BBA39FA08EEA481ED20A0381E6465D62756DF682978B8E18BCC9F51252FEE507B0FCDF141C8F08DE045CE603BA5083ADDD3121B046B4B48E91149
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/LogoAssets/logo310.png
                                                                                                                                Preview:.PNG........IHDR...6...6.....A.v"...kIDATx..................................................................................................m.m..m.m.mc&..]..&.^+..[.H..eY.e.x<L3.j..x..e..<KG..f.R..u.......t.....e.0..?t..1T{........cY{K'.-.XEOr.).e,kOp..0C...tU6=.......`.....L<.S.e....f....:m...t..,..<.u.1O-.Uw.xc....Zl.!.,...n..:z..M..0a:..........t..a...........t.!....1VF.k..#...C%..JcE....le$e....+..C..&.R.....H.s.B...1y...-:.W..LU..z.XQ.ct/..-....+..08..+...,VD0.XQ..f.#(....qN.yJ3^G8z.U....<.....y....`..@...cE...]>....q...b>T=...&..i..n.o....8J....d...#..0s.r.I..cE...A.r..&|...G7....5:,...&.W..r~7V..OP......%+..n}..rj0S..K..$p3-..m6V4.......BGV+..T.e.y)..C.a0.u...<...:..l.......u.......i...9..;Z.\..]p_._27Ms..#4.A]..L.....u\.r.....Q..n}..P.):....g.xT...7.+*v...p.h...X.].....Iu..\.............Z.0....-:...y....R.\/S...`5..E7...~N..i.Q..M..@.../..M...F..+Z./.3..zK..I..1."<._..iz.).8.%..)....D..S............=..Y.tJZ....y..\l|.-.7.Y.=.B.......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (19969), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):20400
                                                                                                                                Entropy (8bit):5.322977065518894
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:0vSC3FheMYNzktrlro8aVfPxodAuyalYleh++PFoAS4TSPElMfA+0UUTKP:0qC36Lk3cjPxodAl8DiPEl/+0UKKP
                                                                                                                                MD5:4240585C4B60DEC10C52B882C20C469E
                                                                                                                                SHA1:69E44BA6E56A2CBA2BEDD8CB34099B914A9512D0
                                                                                                                                SHA-256:D01CDD20DE020EE26421BF9E7AC63153BD7DB03441DA3ACB2A8BA05D2F191C03
                                                                                                                                SHA-512:4FEA229CC484487700D18769FE78302D574173559E162332D10D37ACB7E2B6CA62D892198261DD229F61352E49D3D428B90F92FEDCC0053369AF8DC2036704B3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/JS/jquery.touchSwipe.min.js
                                                                                                                                Preview:/*!.. * @fileOverview TouchSwipe - jQuery Plugin.. * @version 1.6.18.. *.. * @author Matt Bryson http://www.github.com/mattbryson.. * @see https://github.com/mattbryson/TouchSwipe-Jquery-Plugin.. * @see http://labs.rampinteractive.co.uk/touchSwipe/.. * @see http://plugins.jquery.com/project/touchSwipe.. * @license.. * Copyright (c) 2010-2015 Matt Bryson.. * Dual licensed under the MIT or GPL Version 2 licenses... *.. */....!function(factory){"function"==typeof define&&define.amd&&define.amd.jQuery?define(["jquery"],factory):factory("undefined"!=typeof module&&module.exports?require("jquery"):jQuery)}(function($){"use strict";function init(options){return!options||void 0!==options.allowPageScroll||void 0===options.swipe&&void 0===options.swipeStatus||(options.allowPageScroll=NONE),void 0!==options.click&&void 0===options.tap&&(options.tap=options.click),options||(options={}),options=$.extend({},$.fn.swipe.defaults,options),this.each(function(){var $this=$(this),plugin=$this.data(PLUGIN_
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):349
                                                                                                                                Entropy (8bit):6.850682344516002
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPZRnDsphnAIEi9QOB+Oqxj9mJKkdKUTnQ1kwgjr1qtv8DU2zbvKghjp:6v/7g7AIbd7qx5mNjTnPwgK8DBvKgH
                                                                                                                                MD5:E5B20835342C18673E47BF32E4F1FB3F
                                                                                                                                SHA1:05D23160B7C323ED8E784D275A6807B63E1AAA0A
                                                                                                                                SHA-256:9C885B9DB858C4BAD3254954C6526DD64ECA52D4F64FA6E752A4F65B7F232379
                                                                                                                                SHA-512:C5502A6A6C3B85E432502317E7AF189CAFFB856FD935D6D5961AF8138541542AF510D48F956360C3A47CE82BE5388B128302B4780979E3749EE1A2C7E8807F03
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/selection/btn_rotate_top.png
                                                                                                                                Preview:.PNG........IHDR..............w=.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.-..........6...4...5k.Y>p.bqZ.Q....b/ZX.2...W..F ..F@...@...o..+..... f..+@...^..a@...'...*.F....8.jP(..s.8.*.......i@..I|.4^...~A#.8... .'....d. v..oP>(.R.X.Z.....h..LP..bM.......U.8...%.< .G-....u@..j....;"-..bm .H....!.A.q.N.p.......2.m.O.....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 984 x 1010, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):119070
                                                                                                                                Entropy (8bit):7.8609305683466415
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:BK+dmrpQw7KiaGPnofvYKJjpd5sFmM3tQ7psyOfX2AgQqz3exrhR:oGC6GvofQQlsFmMdQy9OcqSxrb
                                                                                                                                MD5:5C2651EE93C7037671B40D34DD636301
                                                                                                                                SHA1:297896CCA3117B743147658299DA53FD792D5CEF
                                                                                                                                SHA-256:0D35D652A7EE1C4C502230EDDEFAA4C1842C6B48B1CA98510113B1BC5A8CA4BB
                                                                                                                                SHA-512:4ABF080E5592A87B59CA42AAE96A21E457F88A7F8BEAF8701715BC8098BAC6828A7D9732F53E8666877C652B5F8A242E13EF5245F67EDA50958C453CCDACD742
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/fullscreen.png
                                                                                                                                Preview:.PNG........IHDR...............w!....IDATx..........S.`............................................................................................................................................................................................................................................................................................................................`..i?wg?.h........,3.K*=.D4...f:... .7.....9~v..[..x1D<E..{O.Ig!P.....2J..0..!.........6J....\h......}..t...k..>......?~...)1..J}c....Pr.......I.).9..mkz.....c..zO...!P.&Gd..a...*.....q...Rv......z....T..<.O..mm...I....l....B....+(....]mnkYjs...y..3...u...j......t..... ..;.....-.......~..U=wE..N..g."DW..........gqW.....L..).e.{.. .!.S!..YG...I..0...(R.....~RX.QS_.......9..:v..<..9.e.%........N....N@0v...xl..O{P.W..[.o.....]4.i..V{.~F...]j...:t.vj..AT/c.#.....s@.+..hlan.;.m...$K.RL1X.o...-MWu.9...u...w...`..)!!.X....f....hQ..eK...e.rY.;q......(..a(.P..&SzC^..d..................a.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1179
                                                                                                                                Entropy (8bit):7.807821965906407
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:3xf1Pa9nnWbhgN2d/v468K/hYRJuSoUiqeqjFRe5RSCJ15tAoewc:3xf8nWb2NrKh0jFM6CvbAsc
                                                                                                                                MD5:3AAF1FEED211961A214CC0B9C797C706
                                                                                                                                SHA1:71E6CCC7F9530624ECD940BFF663D7C40DA74591
                                                                                                                                SHA-256:BD90EDF9B482C4C1A0EA77B9C424209A074265E8B04740E6ECD1EB8C0BB7468C
                                                                                                                                SHA-512:854914750483CB79D889AECA2E21AEFFB1D08E0E967CB281F1B1D0C08C1E9EF1E20FC99AA1323C7CB7438F6FB3BF9101BBF6733444A5D8F74C8DDDB53F6BFECA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/LogoAssets/logo48.png
                                                                                                                                Preview:.PNG........IHDR...0...0.....W......bIDATx..{h.U.....b.7..Q.....bD.....D...T..-CE..Y....K".!.6....LlZ...[.?..........|;.......^}...|...<.9..=..M.{..Q..T..Dm...-.......X@.v.....}.7..fdd.....$...fff^JG...Q...ix.d1.?`.9....E..r^L%.U.WZ"n`.....PD@...lmr..3.5.....`....&.J..=.4.O..h........$..*s.:.r~..B.S.Z.........*. ...d.Ce. .!.:...M..........l..:..h..Y...L.....x.=.L*......3].hP@i..(IQhe.......J+.S.4..X....V......;..Z....B#..(..mxU..%.M.&_.%.e.}......)..4..w..0.T..p........_`...4...~._.wO..JPR.7q.P.o.JX..^.5p..G...:Y..z...3.J(.'~..#.....M.5.M]-.F').U.?.k..nt..(.F............k@..{(......i.WY......zRvv...L..#..@.>~..p$..o...,.#.%>7......>..555s....Qa'...d..O.F5F...{.O$.Ex..L.G<.............M...E<.8(.[.`...~\....%..I4..s'..rz..A.@............!..a..PM@......j3X....(........(...).J...<...R..j!/....;N9A).KxM...T+.G..]..BW{......:...t~.k........O.u.C...{..J..zg........f.w.......<....a...*(..m`..kl:.*..E..>...i..l4......t"O.>.:o...O.r.F........hmu./@....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23040
                                                                                                                                Entropy (8bit):5.503022410188934
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:Qt7cZcYTkhfWUR1PlOQtQffkoZbARX0aBWFwpZQRG8U3ttD2cHq75zZUoZtbpFc8:a7cZcBljtj0fRcn
                                                                                                                                MD5:BE6E1460B398623386EFE63B0D7C3089
                                                                                                                                SHA1:D5466A4AD15430FACD6338AA009713643453A41E
                                                                                                                                SHA-256:98B63F1E12DBDC4034EE7E3C15C5C4661B75234859D2EDB78C5A910F1D0CF820
                                                                                                                                SHA-512:45702FAD627B5C47CB45F3144C6AA8CFFE21A57FC77253A590CB755C965028EACAC48495F360911D46CC15D92A6932D6F51695EE8FE50A9BCF5DEE8D12824F72
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...\M............"!..0..P..........>o... ........@.. ....................................`..................................n..S.......x............................n............................................... ............... ..H............text...DO... ...P.................. ..`.rsrc...x............R..............@..@.reloc...............X..............@..B................ o......H......../...>..................h/........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*n.&r...p......%...%...(....*:.(......}....*:.(......}....*J.(.....~....}....*..(......(....,.r...ps....z..o....}....*r.(.....-.r...ps....z..}....*..{....*..0...........u......,..o.....(....(....*.*2.(....o....*.s.........*r.(.....-.r...ps....z..}....*..(......(....,.r...ps....z..o....}....*..{....*.0..t........-.r#..ps....z.o....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 455 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):13949
                                                                                                                                Entropy (8bit):7.7949159382329825
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:weFENtIZSlp1s7qcgqmlmlMz9i4kCq9W6+ULN:cPFpv/nj6+ULN
                                                                                                                                MD5:273D32338726429ED09378DFFD895370
                                                                                                                                SHA1:7DB9609B17531CB0D3828A2BD5EDD7A0F7C8F5FE
                                                                                                                                SHA-256:4DDC21097283EF8C8C7DD3C5F123F102A540F77082585DF13FC07A481805D4F8
                                                                                                                                SHA-512:156075EF125A8D7ED898FE6FC8B76C0B490AA1626A19E0393F6858D2BE9D5AE355409E67D0CB620E6D23D1A40C13A8EC93CB8386C35123846CE947DD64A3EF6B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/btn_pen_new_white.png
                                                                                                                                Preview:.PNG........IHDR.............H.... .IDATx^....eUu..}...sh."."N$".<...Y...MD4.L7.U..UU..AEE..A.8.<!..8 b..8`..Ec.....Mn'm..u.w.....z.~.......[.._. .... .[.#<.@....@...GN... ...;.......@....G.... ...{...#'....@..^9r..@......#g....@..F.|[....#..... @8.0ezD....h$@86..b..@........L.. .......F\\.... P...X......@........@...j. .k.2="....4. ..qq1.. .@...c.S.G..@..F..c#..F.....A.p.a..... .H.pl.... ...5...5L...@..............@.....).#.. .@#.....#..... @8.0ezD....h$@86..b..@........L.. .......F\\.... P...X......@........@...j. .k.2="....4. ..qq1.. .@...c.S.G..@..F..c#..F.....A.p.a..... .H.pl.... ...5...5L...@..............@.....).#.. .@#.....#..... @8.0ezD....h$@86..b..@........L.. .......F\\.... P...X......@........@...j. .k.2="....4. ..qq1.. .@...c.S.G..@..F..c#..F.....A.p.a..... .H.pl.... ...5..........E.C...Ig.Q(E^&@8.. .....[.=.....F..I.w....a.).pl..=.._.p..i.......M8f0.J@ ...cQ.p,j\.%...q..).......$...f.2...(..^9.v......\....#.F.W.i\S.J8...d].1.APF...cYG.p
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (10209), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):10417
                                                                                                                                Entropy (8bit):5.520378337415261
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:FIyP/Y7x+lrlHPig7Enns9RtRs7FRj6Pzc0eIfPwDo6y5V:iCXDx6oRtRGj6PY0jmy7
                                                                                                                                MD5:989C04B2BD03684289B92E469EA79C18
                                                                                                                                SHA1:92448C8267F98B4A4E0EC9A314C4E15E4A692402
                                                                                                                                SHA-256:F4690943EA401D2DD48825356C20EDD26F85474797357015F4E7B6BC13B80E79
                                                                                                                                SHA-512:DE3ECE4B681666BA5377CC1E14910F8C91141414A3053E2A777913C072B756B9E077C738809333BD7DEA503EEBE25FD5F090F50A3B54BC4772CD75DA5DEC92F4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/js-md5/build/md5.min.js
                                                                                                                                Preview:/**.. * [js-md5]{@link https://github.com/emn178/js-md5}.. *.. * @namespace md5.. * @version 0.8.0.. * @author Chen, Yi-Cyuan [emn178@gmail.com].. * @copyright Chen, Yi-Cyuan 2014-2023.. * @license MIT.. */..!function(){"use strict";function t(t){if(t)b[0]=b[16]=b[1]=b[2]=b[3]=b[4]=b[5]=b[6]=b[7]=b[8]=b[9]=b[10]=b[11]=b[12]=b[13]=b[14]=b[15]=0,this.blocks=b,this.buffer8=a;else if(u){var r=new ArrayBuffer(68);this.buffer8=new Uint8Array(r),this.blocks=new Uint32Array(r)}else this.blocks=[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0];this.h0=this.h1=this.h2=this.h3=this.start=this.bytes=this.hBytes=0,this.finalized=this.hashed=!1,this.first=!0}function r(r,e){var i,s=_(r);if(r=s[0],s[1]){var h,n=[],a=r.length,o=0;for(i=0;i<a;++i)(h=r.charCodeAt(i))<128?n[o++]=h:h<2048?(n[o++]=192|h>>>6,n[o++]=128|63&h):h<55296||h>=57344?(n[o++]=224|h>>>12,n[o++]=128|h>>>6&63,n[o++]=128|63&h):(h=65536+((1023&h)<<10|1023&r.charCodeAt(++i)),n[o++]=240|h>>>18,n[o++]=128|h>>>12&63,n[o++]=128|h>>>6&63,n[o++]=128|63&h);r=
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65319), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):155764
                                                                                                                                Entropy (8bit):5.066642470765085
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:M/xImT+IcCQYYDnDEBi83NcuSEk/ekX/uKiq3SYiLENM6HN264:M/Riz7G3q3SYiLENM6HN264
                                                                                                                                MD5:8FE70898895271DDC62823321011273A
                                                                                                                                SHA1:60F0159744E3B554A45DA027F9E7FAA992AED71A
                                                                                                                                SHA-256:AE576713BC196098F7438DEDE6FF1F835A23291C32B745AD7E6FB6DB809A719B
                                                                                                                                SHA-512:A37D9F7728554BB6C241D68303E0F09BD427F061A681CF61BDDDF1DDA40A0C77C10E3E0BF8E58F1D31C1AF14DF7E5941C26EE53B065E35454EA8CDFFB47392EE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/css/bootstrap/bootstrap.min.css
                                                                                                                                Preview:/*!.. * Bootstrap v4.3.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors.. * Copyright 2011-2019 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-si
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1491
                                                                                                                                Entropy (8bit):4.295693094888137
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:wi9Z/lIwD5mPoT/twNRBBPiPXLJKhcWqvYE1YXYOYKLZom6VGUEE1Q5+hgIlv:J9Z/lIwD5mPq/twNRBBPiPXLEcWqvYNm
                                                                                                                                MD5:D079D1F46DB75333BE3C3979CBDD0CAC
                                                                                                                                SHA1:76AF7BB8CD69B082DA1F9B324AAB84D6FE9ACE12
                                                                                                                                SHA-256:36DD65F33F2CAF011C833FA12F80DEF1511408DF7C327B96071E26AE19DBF404
                                                                                                                                SHA-512:06996E5EEF94C846E82C50FC359BFC756DE12200C738C721C9EE8968D13827A5DC974D444D07EC445087D1FF283FF7E55D7413A0EB4E63455F51A3D1BDBB89F4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/quickselect/index.js
                                                                                                                                Preview:.export default function quickselect(arr, k, left, right, compare) {. quickselectStep(arr, k, left || 0, right || (arr.length - 1), compare || defaultCompare);.}..function quickselectStep(arr, k, left, right, compare) {.. while (right > left) {. if (right - left > 600) {. var n = right - left + 1;. var m = k - left + 1;. var z = Math.log(n);. var s = 0.5 * Math.exp(2 * z / 3);. var sd = 0.5 * Math.sqrt(z * s * (n - s) / n) * (m - n / 2 < 0 ? -1 : 1);. var newLeft = Math.max(left, Math.floor(k - m * s / n + sd));. var newRight = Math.min(right, Math.floor(k + (n - m) * s / n + sd));. quickselectStep(arr, k, newLeft, newRight, compare);. }.. var t = arr[k];. var i = left;. var j = right;.. swap(arr, left, k);. if (compare(arr[right], t) > 0) swap(arr, left, right);.. while (i < j) {. swap(arr, i, j);. i++;.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):261
                                                                                                                                Entropy (8bit):6.808389604513686
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPKt8GjnDspNXZxB/thtjx869pQ5AhC0KbIXdpbp:6v/7rRfp7Hpp0AhRpXJ
                                                                                                                                MD5:1017C561660E9DA761D6CB0C19A0CE36
                                                                                                                                SHA1:C3485FB80E18334BE09FA61612D32410DD8596AF
                                                                                                                                SHA-256:C35BA0CF334E113C37D3E8A93BD36F177E2B5B39968A41AB2B37DB087C44C423
                                                                                                                                SHA-512:D58311385A3DE197868A2A5DE51221106F168E517DB58CC21C8127834CA0E2648271BB0991EB04ED75C051E9D8D1F063417D129D28C0C57DFCE91815D269DDF2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/btn_tools/btn_basic_brush.png
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.....0...U....b)........<..e9...3.?..lF.......9..t.M.R...w...?...ky7f...._.k.uyn..X{..K...p...#1..c8.f~_...9.Y6'.2..hWb...J,....{...=.*o:.(La.S.`..../......&.........IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):180112
                                                                                                                                Entropy (8bit):6.19222841233331
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:xdB+H50ijHWzGGOnKsTH8uvg64cVP/WrAJvuuvk/IcPz:bB+Z00W7sT5JXZjk/IcL
                                                                                                                                MD5:2CB382E7D4CCF65E04C3A5C1B00A545D
                                                                                                                                SHA1:3D51DD46E8FCF29181A4563D84F47C8F2FE5178E
                                                                                                                                SHA-256:7D11AE1E2E1033D4F88E563EC19A9F4AE94CE04A24DA32F32181807ADE2C2289
                                                                                                                                SHA-512:D5D3E5F3791DA8BC61841A5C9C2313CF82EB1D642FFCAB566DFDFF5CCD62E16D50A328141C9F955C0CAE0231035B08E265FA37FB6AFE36D05D90FEEB8EECBF6C
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/Microsoft.AspNetCore.Components.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...,............." ..0.................. ........... ....................................`.................................O...O........................#..........X...T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........................................................................("...*^.("......|...%...}....*:.(".....}....*:.(".....}....*"..(....*..*..*>.-.~....*~....*....0.. .........(#...,...($...s%...*.........*...(#...,...($...-.~....*~....*.*"..(....*J...%-.&(&...('...*"..(....*...0..%.........((...-..*..().......%-.&(&...('...*"..(....*J...%-.&(&...(*...*"..(....*...0..%.........(+...-..*..(,.......%-.&(&...(*...*"..(....*J...%-.&(&...(-...*"..(....*...0..%.........(....-
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1504 x 907, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3037
                                                                                                                                Entropy (8bit):5.880291879142248
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:+UFfv0Q8vlIqiMcl9Ltp8P98IkcEz5GJ88gkeMc+kgOWBdRMjf+jTjA:tZ0LZiHF/483F28WeMEgDa
                                                                                                                                MD5:28C7174270D2E54E74F56AD50BCED0D6
                                                                                                                                SHA1:ADA5F2D6BC0171592F326BE2AFB36F295A50FFFB
                                                                                                                                SHA-256:8FB9856F7D609AC31F6686D5F3E5733942B7C1B28B5033DE25F468CBD10A730E
                                                                                                                                SHA-512:775EA3509DA3FCCD89CF439758E01B8C34B4618ED6906679AEB5D8EC5E94D6B9A52A584556D8CD88E1CCB93C5CA1E675692C741E06684532D51120C352667CD8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture58.png
                                                                                                                                Preview:.PNG........IHDR...................3PLTE...................................................8......tRNS..@0`P....p.... t.....IIDATx....j.0...'W.....?e(e..w......C.G.......................................................................................................................................................................U...O....g.Uf.dD.s.T.....)...i...x......@...p@.Qx@...x8.f.......@...x...@...x...hI....;....r..@...x.......x..L.?......x(.n8..<...... ....... ..1.._.B}3.*....8"...<...... ..~&..s.n...<.....e.Y...... ...<... .x...<.......n.Uf5.<...... ...<... ..1. ...<..n8..<...... .......]? ...<..fYe...pD...x......@....?.......@.a~.t.Uf.<.......<......]? ...<.,..8........*...<...... .L[.n.x..........2K...x.J...0.....=...c.Uf.......w.... .p..e.Y...... ...<... .x...<......k5.*.......x......@.9.]? ...<......v}.YV.%...<... ...<^....... ...@{O.N8,7x......@....^..n...<....f.Uf..x......@...x....<...<......i5.*...<...... ...<....x..t.x.......&..Y.......@...x..d.:.p..@
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4608
                                                                                                                                Entropy (8bit):3.600768594459963
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:60aNMwoTikCvBIlSk16zDmDNuL1RZD0TwkgZWUUKuk5Wm3:l9lUv6tQDmDctDnlW1D4W
                                                                                                                                MD5:3271703035D0FC572830807893B29460
                                                                                                                                SHA1:9074AF803C64772C77AA567CB918ABA244C40A47
                                                                                                                                SHA-256:DD5FD8C21BF37F5B2CBACD474F1AB9E1591606935ED9B04FE33C13E8C91E12A7
                                                                                                                                SHA-512:F100B9CDBF81407294143A5DF56E4E1D8AA699637EE737AE75FEBA078BFE8C6A06A2CC0414A5EE5CF99C7F2BCC6FB5AB2CE58331BEF1B68ADF4CB3F7904D6DD8
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....C............"!..0..............'... ........@.. ....................................`.................................d'..W....@..X....................`......H'............................................... ............... ..H............text........ ...................... ..`.rsrc...X....@......................@..@.reloc.......`......................@..B.................'......H........ ..x...................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~.. ...L...#Strings....l.......#GUID...|.......#Blob......................3.................................................."....."...].....`...........,.....v.....-...........v.................F.....H."...................$.....2.....U.!.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):337
                                                                                                                                Entropy (8bit):4.912741311259313
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:+ZqyH3gZqyPNwvPq9Y2Jbqy0hzXL3o+KTbq9rlfaBajq3Of91JAX5yzEgB/Yq9P:+THaPNaap7KNKTerlfQam3wzJAJaBjP
                                                                                                                                MD5:7E6A1E382DB13F36CCECA2D206EC3394
                                                                                                                                SHA1:FB6D602C23DCDC33FC2454B3C9232DB82F26AEDF
                                                                                                                                SHA-256:FF2B20EFD96335A4E420C3B6628F3771B091D2CF4C4D4F85AD8DCCB5ABDA06E8
                                                                                                                                SHA-512:7D474C21395E813FC1096C0E029DBCF8804BF0CEE194AF56E33E297A468C7A05498988A7D3A19D9E9FA96F62B967BD50BAFB51379F720370309F192177CD27AA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/drawing-with-pointing-devices/multi-touch-input/index.js
                                                                                                                                Preview:import MultiTouchInkController from "./MultiTouchInkController.js"....class MultiTouchInputSample extends MultiTouchInkController {...constructor(canvas) {....super(canvas);...}..}....MultiTouchInputSample.settings = {...section: "Drawing with Pointing Devices",...title: "Multi-touch input"..};....export default MultiTouchInputSample..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2509
                                                                                                                                Entropy (8bit):7.832329752135081
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:UceBruSH0IJ/E3LnmIpWu39TXzgcxrStkCP27mbrUR3AQ3sFAmixBn:5eBC40It+zsgTXzgqsLbe3AgCAfx9
                                                                                                                                MD5:A6D6AC171E5A9D5EDD92B5486929354C
                                                                                                                                SHA1:204CD99E96A9179DF22D2689D8D45D5D1978C4CB
                                                                                                                                SHA-256:84056A3EE41437694052977CF62FA2F7F8969408BFDD8C95BE6F93A80C5EF396
                                                                                                                                SHA-512:BCFD992DDF9809E0E0873F5D5932A0D6CA2810D94A460599EA13AB787657783050F7136E9F0E4C351BD2C7E2064543D8123853BA2845E9978CFCE459071BD517
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/textures/essential_shape_9.png
                                                                                                                                Preview:.PNG........IHDR...@...@......iq.....iDOT........... ...(... ... ....u@"3....IDATx...{h.u...U:gay.Ff..%.....7..2.E0q...Q.S...@....?L0...gyA.PL$#P,.R..y/mfyk}./{._....a...=.<...=........f.:x..6.....*.m.\.=...:V.>..b......7.=...o;.z.1.cMx2...v...;.Vt..(...Ep\.I..0.0p..........Q.!...p....x.N$..B.E.n....x.cP..x.s0.O.1....3.b.z.{....G.=K...@..Y..B,.jl..|.ix.=..y5.a.6..a)..0L.+....-...j.^...J......0..ns.Q.q...7....q....:._.%.D...X.a....N.`..`>.........\.E...X........qK>.D.A....#.zwX.........f...~......o..'k4..%.w....o...v.......8.3l.a..&....OX..x.Nf!.....H4.*.33.O;|o<..x..a...'....l.G.}.9A..>..=pR..?....f...z....p.^.u.#...u.7..#,}..U........A...wm.G..7..a.[...p..Y.Tp8......x.O.jJ....l.`.&}.....x...=..O.....:.....+.c....?w.vp..&:.T75.?./BW..X.>.}.=....&.....*.P.o...(E....1.....,..|..>...)..,Z...:.............y.A1.J...k....=:...`...+.j...A.Oux..9..X....z#..~o............0n(...k...r....Mvx.......9l.#......1.q7..<....~.|g^...-.Cl.....%.*x....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1504 x 908, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):7394
                                                                                                                                Entropy (8bit):7.467015597361703
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:liwk/jRxBOrmn0qNWlnvJMraOtMvabttP/Pc8Qb14:lTkNxgOWlBObxt/c8Qb14
                                                                                                                                MD5:DC6862710467A1D9B80F877597EAD4B5
                                                                                                                                SHA1:A74718E48EA5A310A95956D18BEC3F62B23F9DC8
                                                                                                                                SHA-256:4DF583DDEC610FA64D0802DFA2068575AD672318ED1C56053CCCB21F3D78C434
                                                                                                                                SHA-512:0757DE42314ACACB878A316B5AACD03C0CDC9F1219A9CDB869C2420288B5E6A452BB4D48C96CE0FF8F3CD35D835254BF8105F3F26A0701DFB15A1BC2593F5D9C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture53.png
                                                                                                                                Preview:.PNG........IHDR..............z.-...]PLTE...............................................................................................$E....tRNS..!@0`PS.........epv........ =9......IDATx.......DA...2....n...I......................................................................................................................................................................|.?.....2.*....2.*...u..nNC....r.. ...<... ...<...... ...|.k.YV.<.*..@...x...@...x.......E.*..*y.U.x.......x......@...x....J0.....<...... ...<... ...<.._.N...Q.U..k.......5N...UyM.uy.w6.i"..>2.P(...}\...k._[....4...s.B......9v."..:..kN.....U...Br!.E. .....pOp,..~.....\..c%NO..KTY...[.....j.].)...}.l3....W.-h..'..mn@.K!.\C.}..x.e%~.._t...&l....[......|....a....cZ.'.*....qZ...~mB......'o.=....e./N.............E...q5.....H..~.f.xO.u..F~.F..d..<j,.0..I.U!<.t..o..'..j...#..f.L.{.....i|......=IWC......2....4%Lg<.,.e.3.r........[...t.I.5s..w.E.,.l.xu..x....`6&%.F....T_x;...E..S.m~.&...H..y.RL.rX.I
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 37796, version 331.-31196
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):37796
                                                                                                                                Entropy (8bit):7.993870146461608
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:768:S+3FHcR5Bq0daPoAeKI8H6TATQ/iZR6wZPHPYiB04y9Ig:SgY5Br8PoAQsIJuRhol9Ig
                                                                                                                                MD5:6CDF281BC8AF0068561FE6AA361A6A0B
                                                                                                                                SHA1:4B11F830EE1B852B8AA46EA7E4CFE709A327BF58
                                                                                                                                SHA-256:49FD3E0C64F247CF56CB828BC37B88CF139DF6E5C7BB4C3A4507F740E9A52C17
                                                                                                                                SHA-512:28EAA2437DBBBDBC12F6D7390E4D40ECD81BCCDCCBEE81E00BC722239B5C10610A4607B5A77C5902A51142D03F9097F03B843E619A2742C534329BCF95D0263F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://ka-p.fontawesome.com/releases/v5.15.4/webfonts/pro-fa-brands-400-5.0.0.woff2
                                                                                                                                Preview:wOF2...................K.K.$....................?FFTM....`........\../.6.$..h..v.. .....2....T....<....&..8.xFE.`.\........;....Y.M.Q.ji(.<f.6*......v5.xc....C.Y.,L[?.j...G....?.J3].]..~$]l....fs...-.!....-........h)..2.).N...D..~..3?f.......I>$)jG......W...tFRf)...H.......jj.U..[.....-2&......v...w.w....m..[.g.....n.#,._..Q...............y..{'...SS..go,.......e.w..../.+..../.j..... ...x}..T.gk....I/.......~......d...W.L...N.m.n...).Y..w....g.X.....5..N!.T.?#....V...~..1.....F....z........6..&jcctK........X}.YXqf..y..W:..P.K...[R9<..y..{+.bh...lt.vo.4~w1....,J .\..@...$...<P.W.>Ej.P'....T..S..}....?...%$..r..f..e..e....+..L..n.0.$.}.[;..K..t-.......J.`h..x..*."._.-).I.M.N2.$..._.U...A.....@..C..@.....p...-G.......-...*..3.{.k......)><....+..M.rV .....$..Lhm..R.igO.)e.J.....R.)..vv..S....S..TJ=.._..x.../.....L..JC.I....X.....a...`v..MEC...L..HmY.~...."qNQ...~..>.....;..F.xo.M.,cV.....p........I......._...`$...:c..~.=....u..Y....-....d
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11264
                                                                                                                                Entropy (8bit):4.920271225817307
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:+3TahaZc4TszVU0gbaBWS3waffhNDKWV/ACoXbHorxmWSfhdVMKuOanPvWcAZexy:+3OkZcqsZgaBWS3waRNDKWV/AXXbHolI
                                                                                                                                MD5:42FA460A2895783CEB29D5B67049FB8A
                                                                                                                                SHA1:35DD2C4C038D106611474E11BA3524F1C8F605FC
                                                                                                                                SHA-256:C112921A0E1BD564AABAFAFBB3222908D9206E66311823219C66CE263A9FE8EA
                                                                                                                                SHA-512:A4BCD773292E47C527769CB7AAE6D04E3080FF0FB7B9AC25895D4B3619C3128D951D6187DA65A9052D985ACFB019C1DB972A78C8174CAEA997F5BD52F734B839
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"!..0.."...........@... ........@.. ....................................`.................................H@..S....`..............................,@............................................... ............... ..H............text.... ... ...".................. ..`.rsrc........`.......$..............@..@.reloc...............*..............@..B.................@......H........'..\...................P'........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*&...(....*V.(......}......}....*Z.{....-..*.{....o....*..{....*..*.0...........(.......s$...*..0...........{....%-.&..{....s....%.}.....*..0..%........{....%-.&..{.....{....s....%.}.....*..*^.{....-..*.{.....o....*.0..U........{....,.r...ps....z.(.......o....,)...o.....(........(......s.........o....*...(....*....0...........(.......s$...*..0..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):15
                                                                                                                                Entropy (8bit):3.906890595608518
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:z+JHH:yZ
                                                                                                                                MD5:9989EB61FD15FFBA09E61B9D2BE6F92C
                                                                                                                                SHA1:75D1C6A068F2B6FA539F1AB4C2CCF0B98816FAB3
                                                                                                                                SHA-256:416EBDAE1319A43B48E3CAF0A24100AB786AA6432E276FB735DA780AA435B300
                                                                                                                                SHA-512:FB611BDED6DD3988178F70A77E85A0A5D0CC7382B1B4CE60CF1D5BCA59137E58364F714AE044618F5F63D488380AD54F34B5C5EB0663ECF6FF09E0F2F1E6937A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://s-usc1a-nss-2063.firebaseio.com/.lp?id=53952864&pw=YKDsb2oHZ3&ser=15462509&ns=simplebase-co-default-rtdb
                                                                                                                                Preview:pRTLPCB(2,[]);.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1007
                                                                                                                                Entropy (8bit):4.930910463076347
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:WqR0yRc+oYvWcEWom5EWy1CXxHfUzCXeLEf57Hk1xS+YFuC7CluEFKPBwVRG:Wq0yuSWRWoHWKUloUeqGfRX5uw7G
                                                                                                                                MD5:7A6DB33ECF9D9C82D1B9C73A00F3D5FE
                                                                                                                                SHA1:E27ED61D7FB34AAA8925A7E2F2B7EE121C11FABB
                                                                                                                                SHA-256:DEA6A1EFF485A8C10FB6239F126BC48ED24AAB2518021B60AD726970BB99776D
                                                                                                                                SHA-512:F342F6DA497341DF4D1C00A8752B162AF3786C3FDABA5544E236EB876BE77CB432A3CD1705B72C3B8AF49F4270AD0DF1BF073EE622267B7B09B5EDC96E064CE2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/HistoryController.js
                                                                                                                                Preview:class HistoryController extends EventTarget {...step = -1;...state = [];.....constructor() {....super();...}.....restore() {....throw new Error("This method is abstract and should be implemented");...}.....add() {....throw new Error("This method is abstract and should be implemented");...}.....undo() {....if (!this.#canUndo()) return;......let operation = this.restore("undo");....this.step--;......this.notify(operation);...}.....redo() {....if (!this.#canRedo()) return;......this.step++;....let operation = this.restore("redo");......this.notify(operation);...}.....notify(operation = {type: "RESTORE"}) {....operation.history = {undo: this.#canUndo(), redo: this.#canRedo()};......this.dispatchEvent(new CustomEvent("change", {detail: operation}));...}.....#canUndo() {....return this.step > -1;...}.....#canRedo() {....return this.step < this.state.length - 1;...}.....reset() {....this.step = -1;....this.state.clear();......this.notify({type: "RESET"});...}..}....export default HistoryContr
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (37323), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):37325
                                                                                                                                Entropy (8bit):5.453726315571608
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:bnjhvnhTQXrdBlMeBRZXpH81AZreYb1H1RTuJkLKwIR4TT0txKkAZdZvq5:LjU5BZZXphUaTvq5
                                                                                                                                MD5:42739D89C7180450E46716A358F735F9
                                                                                                                                SHA1:47C3914E437BC5D79D8B6A1625D4F8D31553278B
                                                                                                                                SHA-256:0F51A183C43FA7E633F004DD234343A1FA7F6D0B10E876DF908121820485B58B
                                                                                                                                SHA-512:42B71485CD5114E4C866E7B1AC8100254D4C62BD27FD03CFB2D59E39BBE76684A10FFEA58D04086721BD25C66C1DB5F1D61FBDD72CC085F02B3D6AC386DADA9E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/@wacom/license-manager/license-manager-min.mjs
                                                                                                                                Preview:var t,n=(t=import.meta.url,async function(n={}){var r,e;(n=void 0!==n?n:{}).ready=new Promise((function(t,n){r=t,e=n}));var o,i,a,u=Object.assign({},n),c="object"==typeof window,s="function"==typeof importScripts,l="object"==typeof process&&"object"==typeof process.versions&&"string"==typeof process.versions.node,f="";if(l){const{createRequire:t}=await import("module");var h=t(import.meta.url),p=h("fs"),d=h("path");f=s?d.dirname(f)+"/":h("url").fileURLToPath(new URL("./",import.meta.url)),o=(t,n)=>(t=H(t)?new URL(t):d.normalize(t),p.readFileSync(t,n?void 0:"utf8")),a=t=>{var n=o(t,!0);return n.buffer||(n=new Uint8Array(n)),n},i=(t,n,r)=>{t=H(t)?new URL(t):d.normalize(t),p.readFile(t,(function(t,e){t?r(t):n(e.buffer)}))},process.argv.length>1&&process.argv[1].replace(/\\/g,"/"),process.argv.slice(2),process.on("uncaughtException",(function(t){if(!(t instanceof O))throw t})),process.versions.node.split(".")[0]<15&&process.on("unhandledRejection",(function(t){throw t})),n.inspect=function
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1000 x 1000, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):9936
                                                                                                                                Entropy (8bit):6.341210066710026
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:KtywZhBhLVIR8cc0pP436qsZ1tOM3M3TwEd7JKyW:Grhb5T1z39C/8jwEd7LW
                                                                                                                                MD5:8E948F31725B2345A6E45E0565B47AB4
                                                                                                                                SHA1:5DC1AB63785F9CF071A8A3C4A16F10796AFC594D
                                                                                                                                SHA-256:54DA37D42989A230745124E8F52111D63FB4DE0FD0EA2C3B67E5685C57F12427
                                                                                                                                SHA-512:7309738825D846B8C605EA44D6CD9DB1D84E7F9507D814D82F444ECEC7B74CD1F1BAF93D5CE3239886696F4A90D3952950EEC2C0C92F6F89661B9E6F044D2B96
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/plus_blue.png
                                                                                                                                Preview:.PNG........IHDR.............M.....&.IDATx....t.......F...M.Dq..G..-N.8.8..*.7K..RE.+n...Rc..H...V..v..r.im..B.....2..s..y.M.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ih.....#.....~.o.y..~..1.W...h.i[~.&-^...5k.n.i.+..2..o>{..o.cD4.....M..'.tR.._|.....Gwm.y:..k.._^^~.q....(.....".[.../.<p...e[~.I-Y.djEE.[..y.......*~.../..........9.?....4..O~.s...-.5.z..Kx....@u.....m..Z.`.........w.UW..zO..m.UUVVN.8p`..x.:...4{.'....G.y.h........=..]...1c..h.......N.6....z...FD........
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):24960
                                                                                                                                Entropy (8bit):6.33425501236639
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:FS2YDc3EgTCFOe45a979TpWk62WXdHRN7W/hl3s0Grn:Q2CguFOImlm/+n
                                                                                                                                MD5:F2B15F854489541B212EDA4F829763C0
                                                                                                                                SHA1:93C41920214A0F1B2F3FE1228D055C49A0A75ADD
                                                                                                                                SHA-256:38CD246065E64618093943F655FF3AA6DE12B3B401DBF7CB3ED7CBE3EA745F3F
                                                                                                                                SHA-512:8A9DF82E3CD62B601FE991866B436D37E897E7CE7C3E7D3034D8E2D99369D7E1AD0A30A3EF9574AFA1B94D870A9A911D035B3F1275E59B8488C5123FF98BE4E5
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..4...........R... ...`....... ....................................`..................................Q..O....`...............>...#...........P..T............................................ ............... ..H............text...42... ...4.................. ..`.rsrc........`.......6..............@..@.reloc...............<..............@..B.................R......H.......@'..|"...........I......LP........................................(....*^.(.......3...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..1.......(....,..%-.&.*..(.....o.......&...,...o....,..*.*....................(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...( ...*.(....,.r...p......%
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1501 x 907, 2-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):459
                                                                                                                                Entropy (8bit):2.1356386845190554
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:yionv//thPg4xiB8ggiDllbtEe3hkbBf8iNnChzsltflllytV5xlH1p:6v/lhPg4tiDllGB0unGsltfl/yjp
                                                                                                                                MD5:17AC38E295D5216A8ED652C9B2B74D02
                                                                                                                                SHA1:69028C68C2ABA8E08DE00D30EC8B78F5C8CA2428
                                                                                                                                SHA-256:3FBE3BFB241FDBBA1C158858EE457C8E9EA356D2F1B1B3F060B58175BE598162
                                                                                                                                SHA-512:26C18BAAE1A5A9AF42FC2BC0DF0E4B3A8E4EF3D87004251FF30CFD7E1B47831821986DC47EA7F5FF8221299F60598E8A82C1E68ECE6625F9B47BE3DAD94D29A2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/SystemBackgrounds/line4.png
                                                                                                                                Preview:.PNG........IHDR....................PLTE..............tRNS...+N....oIDATx...I.. ..0...h..g..m.................................................................................................................................................................?.f............................................................................................................................... .................................................V....*.L....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1000 x 1000, 8-bit gray+alpha, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):8983
                                                                                                                                Entropy (8bit):7.33855780583643
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:AmbSU2geT6YLZxQM+MCs9PSuz/dH4Hlbsr08hCzx:AlUf87HQM+MCskUHob+7hI
                                                                                                                                MD5:163DFB4B5CAAE9333455C035F18FD418
                                                                                                                                SHA1:9BA74A21BA72F4B11681DED44ACD375123347638
                                                                                                                                SHA-256:9C60495359AC3CBCFA8DF890657254F2D8672DA25A223A50937E18050EB48D4F
                                                                                                                                SHA-512:5988C5D20FE505FF0EC59F6C0868E522C695DB62D61397DD65D6CB6880E7F0C0861A0EB478E1D58E6B65D513D79705CEC1651DEF6C5BA4F366481887D2DE49CF
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/plus3.png
                                                                                                                                Preview:.PNG........IHDR...............o....iCCPicm....uP;..@..H...BD.".P...V.m..FP..k.`..&"..7.<.....".b.....e.0...#...C....|6_X.;2(....H.'}.....|.....c..H./DSH....s.%.....q....I|.....N.e....|$. .!...C........p..).V.a.-bTy{b..Y..}.&..~.KOy.V.z....2...XF....bKGD.........pHYs...............!.IDATx...y.].}..sgMf....%$..Dv...-..Z...j...<....}.jm..R....Z+b.dq.Z......Y.@@.!!+d..d....!U.&..........$...g^....{.E........................................................................................................................................................................................................................................................................yT..7..bZ.W.K.@.hx.%..Ju.?..A..*N).T.T.E.....W./.*..,|.....W.-...Fo....O..T...~..jG...n9....[.S..........W'.7.GF..........g.............JQ.E....8:z....~^.[....-g..s..3G..../*EQ.._tD....SwqP.-?m*..cr..u.....V....3z..0.].n...(...r..uj\q..4.'Go..F.7..F/..F.7.3....#.L.+.....U...E[e.(.....Xe..7.......:.$
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):43008
                                                                                                                                Entropy (8bit):5.704440121249357
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:zy9tlsV4UtosdqMMjiTrn0jUTscWrRE/Hgp13:zasrosdqMMOEjUTsb6/App
                                                                                                                                MD5:F0BAEB78A8F71156FDCC501FDEC7FF5B
                                                                                                                                SHA1:666F6526B83E9D610CFDD79A54E8F529C84EE857
                                                                                                                                SHA-256:1F9FD5CA934C05A9FE591CE432DFC7A04DE4DF888316EA700DCFBC2202622CE3
                                                                                                                                SHA-512:02BE6969BF472BA64C0609FB43E89078DD53C9D0D99C8E70ACA12E182A98813254C0F029183FCFA8732451299A705809B9C6874D687143048B98EEE6E5AB438A
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Linq.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....!0..........."!..0.................. ........@.. ....................................`.....................................W.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H....... V..he...................U........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*".......*...0..1........o.....+..o......|.....(.....o....-....,..o.....*............&......2.|....(....*>.{....%-.&.*.i*..{.....(....3...{.....X(......(....*...0..@........{....-.(...+*.{......{......i/..{...........{......{....(.....*.0...........{......{.......X}...........*...0..Y........(......,...Z+.... ....6...X ....(......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):63396
                                                                                                                                Entropy (8bit):7.960783622025637
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:DXLDYWsR2zVujXBr4nELJsq13OirHg2xwTxuRdIawXvHp:HUVQV6r4l0eWHhwTxujIvfHp
                                                                                                                                MD5:718A5233E297C62F76208946E7C513C0
                                                                                                                                SHA1:5F9E44B7278CB047FF555F0DD91EF5634C641A78
                                                                                                                                SHA-256:FFBEAB4FEA3E6818EEAD8DD9FF041F802F2EEFA8C2F2F97FA4EC402721CE4759
                                                                                                                                SHA-512:7C2A3167F84875FF3E45A48119DB3866C4A5CC0FAE3E9D5F0810713787BB9D9B80414CE2EEE6AFC62A91FB567751FC640D69D74340ABC75675299493D494F3D7
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR..............x......sRGB.........gAMA......a.....pHYs.........].......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:64319F8A42E811E8BB5BF0109792870A" xmpMM:DocumentID="xmp.did:64319F8B42E811E8BB5BF0109792870A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:64319F8842E811E8BB5BF0109792870A" stRef:documentID="xmp.did:64319F8942E811E8BB5BF0109792870A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.|......IDATx^....&I...zD.H-+.tk5.#vvV.......xg.;...~.....h...H...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):30208
                                                                                                                                Entropy (8bit):5.035610942088063
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:QKJj58GTnZ+snHRJLZlkXDVdxxumP3ENSfiu2uuu9u9U+CZUHy1BMMbFNqrjEQb2:QKJ1FHnLZlkxdxgm8dKjZmk1
                                                                                                                                MD5:C339D5293017A510CB9BFA238CB99031
                                                                                                                                SHA1:0D5055B0A96AA4C3ADA51DCCEA09EEA195D293F4
                                                                                                                                SHA-256:CE0E4FF95542B8057A5E14D018B8EB894823472FEEF2B7FACCB4F8F059C2FF24
                                                                                                                                SHA-512:0358DC956F33699CA17AD9BEC95965F97144F58BF1ACADBB9147829BDFEFB3BD7D57CD61EE60C72E1EF84A1E937BFF5602181739C5CBEC119C1D1B2598423F6D
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Text.Encodings.Web.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....,..........."!..0..j.............. ........@.. ....................................`.....................................W.......x...........................h................................................ ............... ..H............text....h... ...j.................. ..`.rsrc...x............l..............@..@.reloc...............t..............@..B........................H........W...0.................. W........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*^.(...........%...}....*...0..E........ ...._.b..._X ....Y..e pp.._.d.X ....X.`.....X(......R...(......d.R*....0..K........ ...._.b..._X ....Y..e pp.._.d.X ....X.`.....X(..... ...._.S...(......d.S*2. .........*.(....*z.. .._.X..d.S.. ...._ ....X.S*...0.............5.....*. ....5. ......d`.. ......?_`....b.`*. ....54 .......d`.. ......d.?_`... .
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):11264
                                                                                                                                Entropy (8bit):4.920271225817307
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:+3TahaZc4TszVU0gbaBWS3waffhNDKWV/ACoXbHorxmWSfhdVMKuOanPvWcAZexy:+3OkZcqsZgaBWS3waRNDKWV/AXXbHolI
                                                                                                                                MD5:42FA460A2895783CEB29D5B67049FB8A
                                                                                                                                SHA1:35DD2C4C038D106611474E11BA3524F1C8F605FC
                                                                                                                                SHA-256:C112921A0E1BD564AABAFAFBB3222908D9206E66311823219C66CE263A9FE8EA
                                                                                                                                SHA-512:A4BCD773292E47C527769CB7AAE6D04E3080FF0FB7B9AC25895D4B3619C3128D951D6187DA65A9052D985ACFB019C1DB972A78C8174CAEA997F5BD52F734B839
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Collections.Specialized.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"!..0.."...........@... ........@.. ....................................`.................................H@..S....`..............................,@............................................... ............... ..H............text.... ... ...".................. ..`.rsrc........`.......$..............@..@.reloc...............*..............@..B.................@......H........'..\...................P'........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*&...(....*V.(......}......}....*Z.{....-..*.{....o....*..{....*..*.0...........(.......s$...*..0...........{....%-.&..{....s....%.}.....*..0..%........{....%-.&..{.....{....s....%.}.....*..*^.{....-..*.{.....o....*.0..U........{....,.r...ps....z.(.......o....,)...o.....(........(......s.........o....*...(....*....0...........(.......s$...*..0..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):18944
                                                                                                                                Entropy (8bit):5.270741882811334
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:AOiPUOkh0GGWIN3uVHCpM9TYPt3/jUDp73FxMWKclW:MUjCGFLV8vA3v
                                                                                                                                MD5:B004FDBE53FA4E8C28844946EBFD46E2
                                                                                                                                SHA1:7F6DF011868A66BE23391455E798D7495EB26AE2
                                                                                                                                SHA-256:040D629D5EE4B32C51659B466DDAA2E0548968F69E929EE15C2001B2F4329F78
                                                                                                                                SHA-512:7480173023402C28F11CE31F9C00FE4C58E36F81360AC983C3BDBF9D5B58DB567EDE2F450EBF24C4663200BC846F895D6E65E15FE2F2E520A5F3D5A6670C8F6A
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"!..0..>..........N\... ........@.. ....................................`..................................[..O....`...............................[............................................... ............... ..H............text...T<... ...>.................. ..`.rsrc........`.......@..............@..@.reloc...............H..............@..B................0\......H........+..X0...................+........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*n.&r...p......%...%...(....*z.r...p}.....r...p}......(....*.s.........*.r...ps....z.0..........(........L*.~....o....*..0..}...................................................~....r...psS........r...p(.......r...p(....r...p(.........(....mn.....s.........*B.{....%-.&r...p*..(....*J.{.....{....(....*J.{.....{....(....*.0..#.......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):18304
                                                                                                                                Entropy (8bit):6.432351951325735
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:NBDKY2AlhUo+eVdWcC/WxD/HRN7kw8l31qqf:rKY24dVCKDvkL
                                                                                                                                MD5:A73F50B9B25BE29FAD295CA116CC0711
                                                                                                                                SHA1:B53BFD512E508390CA370D1CA1ED0ABAEBF016AA
                                                                                                                                SHA-256:C341B673D1DEADF8C0D933ACF8BE147E7AEDF4CB11F1BFA72C0E7FCADFB2B718
                                                                                                                                SHA-512:55005DC035C31FE27300430EF020EFF559CE733B2E77D5714D049AC0B8D61763AF8860925F4886AFAF82DBB270CC1882F82CD2FF481FAF31DEC57CA3AD72F37D
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...-............." ..0..............8... ...@....... ....................................`.................................g8..O....@..L............$...#...`......p7..T............................................ ............... ..H............text........ ...................... ..`.rsrc...L....@......................@..@.reloc.......`......."..............@..B.................8......H.......h#.......................6.......................................0..p............(....o....~....(....,S.....(.........(....(....-6.....(.........(....(....-......(.........(....(....,..*.*V.....(....o.........*B...(......}....*r.(.....{.........(....o...+*r.(.....{.........(....o...+*r.(.....{.........(....o...+*v.(.....{..........(....o...+*.0..V..................}........}.......}.......%-.&r...p}.......j}.............(...+..-..*.s....z...0..K..................}....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):144384
                                                                                                                                Entropy (8bit):4.537412996132898
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:ouqPx1psaBYMYZhc8Hp97PK0PP1GWvXjRdsZDVOEP:o1xjPY39dF
                                                                                                                                MD5:083AE15DC0B6DA7BD16C840ADF808F93
                                                                                                                                SHA1:86A394C3931FB474F67299CB45EEB0CF470DF595
                                                                                                                                SHA-256:86B407DA079660FE3295B3074474A369C40D09443CBB0543D2F9CA16044F78E0
                                                                                                                                SHA-512:7F66058E166691CA0CCD5F6949DDD78BFA23954A471D05FB1226551E27714BC7A0C9A17637322DF85C44870979D28E4405C48DB8741BB5EA387AA5051BEA04E5
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0..*..........*I... ...`....@.. ....................................`..................................H..O....`...............................G..T............................................ ............... ..H............text...0)... ...*.................. ..`.rsrc........`.......,..............@..@.reloc...............2..............@..B.................I......H...........d.............................................................(....*^.(.......+...%...}....*:.(......}....*:.(......}....*...0..7.........(....}%......}&......}$.....|%.....(...+..|%...(....*..(....*..0...........(....o.......(....*.0............o...+..r...p.....(....o....(...+o......r...p.(...+.0...o......r?..p~)...%-.&~(.........s ...%.)...o!.....rK..p~+...%-.&~(.........s"...%.+...o!....o#...*..($...*.*..(....*....0..T.........r]..po%.....re..prq..po&.....r]..p
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):74120
                                                                                                                                Entropy (8bit):6.226077830165757
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:pvsuJ6ZoiiIz+w7KC74mWE8+66lF0K1a:VTcFD7KG4mWSEK
                                                                                                                                MD5:D1EAB0788FAF50DA1364869C5EA83651
                                                                                                                                SHA1:3401ADBE73BF6AC5E9C13E27847C657846CCE600
                                                                                                                                SHA-256:BBE80D1D9794A9B9F0B3E8089F521F362605FA68742237A47BCE7A8552377A23
                                                                                                                                SHA-512:4FCE1C47BA8AB79B94C30AF3B652032FA9B04060888FFB28FDF046C9CFD76CA109D1B1DEE88B09EC72956C8A20F174CFECD7652409098013D54790C0E6D01776
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...j............." ..0.............~.... ... ....... .......................`.......~....`.................................)...O.... ..$................#...@...... ...T............................................ ............... ..H............text........ ...................... ..`.rsrc...$.... ......................@..@.reloc.......@......................@..B................].......H.......$d................................................................(#...*^.(#......h...%...}....*:.(#.....}....*:.(#.....}....*:.(#.....}....*.~....*.0..1.......(....,..%-.&.*..(.....o$......&...,...o%...,..*.*....................(....,.r...p......%...%...(&...*..('...*.(....,.r...p......%...%...%...(&...*...((...*.(....,!r...p......%...%...%...%...(&...*....()...*..,&(....,..r...pr...p.(&...(*...*..(+...*.*.(....,.r...p......%...%...(&...*...(,...*.(....,.r...p......%
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 205 x 205, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5630
                                                                                                                                Entropy (8bit):7.871015641100388
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:TwYhTrwkz0iNioyPwBWehMiuJ0FmOQaCUEv+/5Xh/0rAmHJEUWcmS+I2BRygz9Qm:TL6joy/ehMiVrNnMWXh8rAm/9MrEgJQm
                                                                                                                                MD5:F1F26E0171E04EB299F447BAA8410DEE
                                                                                                                                SHA1:9AE87FF5CEDBE86829E750946A6758906B591B27
                                                                                                                                SHA-256:AEDA813E0BD5F617F531BA0BA652DD9277B4D34132137F8017A002C625283604
                                                                                                                                SHA-512:6D327E2749F663E8CB315F3D3C5F507C10F096E38E4B8D1CD6A3EAFDB5FBA8872FD87FC6FF2CE3DAA7D4FA5D2853AC9A7BCE32046A52E42111A8926A796F0E17
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/add_image1.png
                                                                                                                                Preview:.PNG........IHDR................i...qiCCPicc..(...+DQ..?3h.G....K.....X..*,.S..7o~.y3..F...U...../`..."R...&6.9..)..v.....t..W..a.w..+X..2..U...(..P4.6'..U..o7.\..rs.Q.H.:.*..t.*..../.L.7....>..@.kW.{..r....-5:..za%...?X.X......].../.I...j.&......b.0......N..G|.w.$y...,c.@...:D]..I.).2.,....W;...e..@..A`.>...}.q>.....r........^..P..'.%-...k.|gj..-...R.|..1h...9.g.s.oA]......h..u._.Sg...-....HIDATx...j.0.E.])m/R.............b..#$.......<....~9......g...$I|W....W.?st.J..<5x|..K.....H.$.h...?._.\.y....y..{I8...Q%.......?&.y..z..:..w.*.&!..8B...a.I.-.H....l..A.;....zO..a..aN....0.c.4L.#...0....n...0..P.=...0.c...0..0.=...0.c...0..0..4....3....16....A..{..%.....{..m.~.m.6.m........3.0;]I'..{..Ww...?.n}I...|.*9*U..n..AFF..N..eA.nQ^^....ogdd.y..[...../,t=....|~Q>.4.WX.....OK.{>..............4.y...y.......O...s.//.->>.?..l...sb....0...?4..=<.4...:......zus.....;.{.i((0..3r.j.*2p..4.....]aa.>L..CMCA...2p.2....i...}.......f.&. ...a.<.4.d.,.xw...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (694), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):706415
                                                                                                                                Entropy (8bit):4.738622166759214
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:61Eth4V7f9qm0X3grcuE/RKr5ds1yzc1c1khCUSslrg+IYq7W:61Eth4V7f9qmSgW/RKVWMzcyk0JByq7W
                                                                                                                                MD5:F9A37D7052D60AFCCF35988A6D875D4F
                                                                                                                                SHA1:A0AB491769C811BC65EBC8E2A3674E4DE0CF326E
                                                                                                                                SHA-256:12DDA5A2818A0E32943EDA7E8F9B7982D6C371DF2A18C420978EF0AB86906F0B
                                                                                                                                SHA-512:64FA065D07A3976B20C0A503A58B803E8601ED993DFFB91F9C8B142B7A052E6160F4014BA8C1BA024B2A6E588B1752B46C2298246C208764F9FA2CACBAD44DBB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/JS/notedex.js?v=32.82
                                                                                                                                Preview:.(function () {.. window.addEventListener('popstate', function (e) {.. if (isCanvasActive()) {.. e.preventDefault();.. kSaveTxt('', '');.. }.. });.. window.addEventListener("orientationchange", function (e) {.. setTimeout(function () {.. updateCardSize(undefined, true);.. updateToolbar(true);.. showGroupDiv();.. }, 300);.. }, false);.. var doit;.. window.onresize = function (e) {.. if (!_isAndroid && !$(e.target).hasClass('ui-resizable') && isCardDetail() && !_isFocusRte && window.innerWidth != _screenWidth) {.. clearTimeout(doit);.. doit = setTimeout(function () {.. _screenWidth = window.innerWidth;.. updateCard('Resize');.. }, 400);.. }.. };.. window.addEventListener("click", function (e) {.. if (_slTagChanged) {.. e.stopPropagation();.. e.preventDefault();.. _s
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1000 x 1000, 8-bit gray+alpha, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7524
                                                                                                                                Entropy (8bit):7.1824043185260935
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:A2BtAJWUBYKmhMtZ3OGjY4fzXpSqngaiBIMZ/jLAR:A1mhMtkGjY4bwq+hSR
                                                                                                                                MD5:D81005CCF357F968D55F5C0E2A2651A4
                                                                                                                                SHA1:364501CC0ED94C6DC8AC60A9FA841D4F2465A764
                                                                                                                                SHA-256:D04BFF4D39163CF06C9C5EFA51A49643AAC8B2871EB958F980234EFA478BCF1A
                                                                                                                                SHA-512:67B9B0421724871E7D3AEF7958C75CE611067F4DB90FB3386FE4EBB08C4633E0A7EFCA5685FB685612C4C319C1AFB4F8B0B45C65252F1D9A5EA4FB93623061AA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...............o....iCCPsRGB IEC61966-2.1..(.u..+DQ..?3..h...e.X..Qbc1.Ca1._.........4.*[E.._.....Z)"%+.kb......{>.{.9.{.x...5.!...h$...W>QE.>...US...(...[<N..:.J...j.4S.O.........;.%.....'..\P.....?;.r..aC...[/.O.../V.FVX^N{6.....yI....Il.o.$J..~..&L?=...O.^.dE.....I.$W.Y'..").Xt..,.5.I.5...N....L....kCP.h.....m...v.....<W._..7.7.Z........%..l...........$..C..4\A....}..@Y.....].../..h..*......IDATx....cTg.......g.H...R.uw........])u3.Z..)Tpw.....ml2s&y...I~................................................................................................................................................................................................................................................................................U.P.z........w.>pM..}..t.[YS]S....2E}......wnK.]7...X.~.}.[6{.e.-..R.......p....1}A>.Z.1....O.t..........E.......ohL...6o...\x.Q....=..S.O....T...}./.G...r..S.>aR*.|~...?9.....b.A....Y...x.;......r.;s....L.Q.c.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):10900
                                                                                                                                Entropy (8bit):5.0523666165498
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:6/5Wxha8rXPDLTM8JJLRh41TeQNzk+WwFKGPgzUHF+NblltrMbllmgtX33W/roqK:6cLg0xEz5rlSpoztndqnnjWvzWMunUp
                                                                                                                                MD5:EEB73804024790E1ACDDB8305D9FDA89
                                                                                                                                SHA1:65FB95439E5190C2A40362DE3732F0851B723F7C
                                                                                                                                SHA-256:31FB68A663A65675780D224B76986A395369003782F49FF713D5DE79B934DD78
                                                                                                                                SHA-512:55D0A7F9615F01DFA2F529FCAA1F94AEEFD34E5777632373812E0B5E875599297FDB91AD1C54B291BE0C82FE98E2CE281CD67C8993177128B1A79079B0AD770D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/index.js
                                                                                                                                Preview:import { PluginsManager, InkCodec, BrushGL, InkModelOperation, SpatialContext, InputListener, Intersector, InkBuilder, PipelineStage } from "./node_modules/digital-ink/digital-ink-min.mjs"....import repository from "./drawing-with-pointing-devices/DataRepository.js"....import InkModelController from "./ink-model/index.js"....import InkHistory from "/InkHistory.js"....const intersectors = {...WHOLE_STROKE: new Intersector(Intersector.Mode.WHOLE_STROKE),...PARTIAL_STROKE: new Intersector(Intersector.Mode.PARTIAL_STROKE)..};....class UIMWebAssemblySample extends InkModelController {...#transaction;...//actionBar;...#queue = Promise.resolve();...#queueLength = 0;.....constructor(canvas) {....super(canvas);......this.builder.onComplete = (pathPart) => {.....if (this.intersector) {......this.erasePart(pathPart);.....} else this.draw(pathPart);....};......this.spatialContext = new SpatialContext();....this.codec = new InkCodec();......this.history = new InkHistory(this);......Object.definePro
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit gray+alpha, interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5962
                                                                                                                                Entropy (8bit):7.842444520800285
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:90RMtB9IKhY2QwrsG9O4IsI+iB+0+JTgMlQZ6j9tI8U5gSUPQISpz:9dTGZB2sGUnR+G+0+JcMlQZ6js8UEjI
                                                                                                                                MD5:09E9F945DE9D529682B149EC271673E1
                                                                                                                                SHA1:DEDED61300C779D2F224642D0675AFB6A049B356
                                                                                                                                SHA-256:9377DCB2EE55B1B9DA7FB190A5971A098924A53CDB300F92E6C3681674681F12
                                                                                                                                SHA-512:B5359D0EADC4E23418A92E693D105AF9461F82B9356A31B741EE3180D6D017EBCCC8715F26723E040B3E6183C410A8363AF30954444AB93CED578B3202B54375
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR..............|P{....pHYs...t...t..f.x....iCCPPhotoshop ICC profile..x.c``......$..PPTR.........~..........!1...1 .....!/?/...020|.......pY.....4..\PT...p....(%.8.......CzyIA...c....HRvA...c....HvH.3..c....OIjE.....s~AeQfzF.......cJ~R.BpeqIjn..g^r~QA~QbIj..........^.......<.#.U.*...(....>.1.H.-*..%.........C.C"C=.....o...].K.W0.c.c.b..t.Y.9.y!...K...[.z.....,..}c.g......3....#..nM..<R<Sy.x'...M.._,.#.C.U..P....^......_.&..._.....<&./--}B.LV]..\.........JzJo.......T;.......A..$.T]+=A.W.G.........2..4.`..b....:.\.8.@;W{k.cG.'5g%..Wy7.we.uO]/.o..w.`........AK.w.\.}...!.i...].33vO...D...5.7.92,23..f_.e..(.T..X.$.tU.....]5..^uS..6.5.4.m.k+l?.).U.}.W.....D.I.'...?.........I.{z.....D.....,s...!.N.qY.o..m.L6o.j.m.....w..9./l...9.~.i?&~|.I.S..$..u~.E.KG.$^.w}.M.[w...S...a.c.'..e..yy.u.[.w.>4}2......?.~............4...]....gAMA....|.Q.... cHRM..z%..............u0...`..:....o._.F....IDATx..1.. .E........+Ko.G..3!|.8:...-l.,.[v..2.........}.O.;.h...F.}q...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):13824
                                                                                                                                Entropy (8bit):5.186333718548676
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:lw+Adn5C3wCfmH+XI4R9qT4kcMkP6oNzEggelWnoZW:lw+Adsfo30x
                                                                                                                                MD5:CD2EEF5E010ECEEB2BCAB4510C1363CE
                                                                                                                                SHA1:0BE4D457075163BC42A637CF614B65FBE6281717
                                                                                                                                SHA-256:6B8968D50D8C0BE0385460D4853EBD958D1F8F85D02FCF07E97A2174D7F485D8
                                                                                                                                SHA-512:FD3FC13D222D580E0D8FAE4C4F49CB2B08912396989D160B558C4C90AA5D145569C44825F40D24B80501FB16E7B13883920EB23321CE75E8376821B7FA30F9C8
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.ComponentModel.Primitives.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....)9..........."!..0..,..........>K... ........@.. ....................................`..................................J..S....`...............................J............................................... ............... ..H............text...D+... ...,.................. ..`.rsrc........`......................@..@.reloc...............4..............@..B................ K......H.......x'..T#...................&........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*..{....*....0...........u......,..o.....(......*.*..0...........(.......(....*2.~....o....*..s..........s.........~.........*...0............o.......(.....*.....................{....*"..}....*:..o.....(....*.0..g........,c.......(.....{....%-.&+.oA...%-.&+..o>....{....,&.{....~....o:...t....%-.&...~....o.......,..(.....*.........
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 631 x 573, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):25875
                                                                                                                                Entropy (8bit):7.937676972553335
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:+LEDtNJ8TBDIb4yC1cyB1gVw6f+wekZ1YJN:+L8P8TBDIb4MwqF+wHzYJN
                                                                                                                                MD5:D9D9BCD89740DB185F9777DCA85E5547
                                                                                                                                SHA1:BA393E306110E483D2006A2B387BA5DA958C5AEC
                                                                                                                                SHA-256:1927336416987C8B4F81576773967D90E45FB4CC64606EE62545B3A12A0152BE
                                                                                                                                SHA-512:1F9BDDFE9AFBA57740FCDF2751855DEBAD1AAFEF79C242376BF487C76A489D6068BDF3501E27E3C9DE72D9A4BFAE8EE367ED1C003DFCDDAB47761DE30AF4A58E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/palette_white.png
                                                                                                                                Preview:.PNG........IHDR...w...=.....X.^h....sRGB....... .IDATx^...*.ES.....J.....]..q.....a..D..._... ...@.....6.......@#......kl........j.^...@ .....vb...jE[4.T3.hsj0+.B....@%..]%(..@.`.9.........@,...X.b..~...d%AT."..*..8.....@..e...2#.p .&.J.$.p.....z...Yc...@....O.q7.)=6..............'..q........... ......`......Y%... .*.... .....;.....uO..J\..)....c.QB....O.q...3H.[...u.{...k...9.... ........GY{?.1'm...TeK...........~!.p.f..U..\3....Tk.{...A.....w.....\....E..c.%P.;.=[..6.@`?....l:eFow.>/.*7.....B.x.... .A.q....&....n?g.=s.....G.q..M.f.v..BJ.N.....G3.@....@.....{t..C.Cp.%.G.O.h....p%..s.o.r~s.7o[C.M.!..0.W.@ ...],{5..I.Q.kFI.A..=A.0$.@.......v.@...M.....3....&...].FuW.C..!.q....+..O.)1L.@.....w......M..?.'....U>..0..@`....:.K{..x.|3......t ..W...@....d,.*K..0dM.. ..I..w.@...#.....O...@.W...ji...s. ..:.w|...h.3.......q..l....x ...u..x.5....%...vk339.lO.q'db~pX....h......g...O.q'`.. .^....a......fDwBo..j..3....z. .z...C....h.0..f=..:k,...lz....{...IC..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4036
                                                                                                                                Entropy (8bit):5.156968914925486
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:854RMYlyHtUjNDjSNJTgWAzJaBxWikV/bnVeGiwdsJ4enyCpqtuSduNug:oabyHtyqNJToJaPu5rVemdsJ4enyCpqw
                                                                                                                                MD5:247A3A0DA0DCB4A318E24546142B7D43
                                                                                                                                SHA1:A9E3E2D9EC83E11E518AEAC715CDB84701C9F4C4
                                                                                                                                SHA-256:D06FAFEF67C827D079B5485A72530361FEBB39FEADEE1500CF88D4CA60749856
                                                                                                                                SHA-512:685D5232B6ABBDD76A96338A482F3E34DFD5807E7D83F5AFBCC4B84F2873877E5B65314CD75897AD763668104B177DEA0A7FA60BC6F36EAD5BD28BBEA054EEFA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/drawing-with-pointing-devices/DataRepository.js
                                                                                                                                Preview:import { URIResolver, Brush2D, BrushPrototype, ShapeFactory, BrushGL, BlendMode } from "../node_modules/digital-ink/digital-ink-min.mjs"..../* **************************** VECTOR BRUSHES **************************** */....const triangle = new Brush2D("app://ink-samples/vector-brush/Triangle", ShapeFactory.createCircle(3));..const rhombus = new Brush2D("app://ink-samples/vector-brush/Rhombus", ShapeFactory.createCircle(4));....const circle = new Brush2D("app://ink-samples/vector-brush/Circle", [...BrushPrototype.create(BrushPrototype.Type.CIRCLE, 0, 4),...BrushPrototype.create(BrushPrototype.Type.CIRCLE, 2, 8),...BrushPrototype.create(BrushPrototype.Type.CIRCLE, 6, 16),...BrushPrototype.create(BrushPrototype.Type.CIRCLE, 18, 32)..]);..../* **************************** RASTER BRUSHES **************************** */....const pencilBrush = new BrushGL("app://ink-samples/raster-brush/Pencil", "textures/shape.png", "textures/fill.png", {spacing: 0.15, scattering: 0.15})....//const highlighte
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65333), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):74501
                                                                                                                                Entropy (8bit):5.343834441101759
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:Q780rSOiOF9QKS4nlRBzunz4qDY+l80HUI/DR+mPTSbCBBbWujavODX72Lf9RJHc:DjOnVl33U1cLf9U
                                                                                                                                MD5:5B541B3945A727F5E7E3363A25021582
                                                                                                                                SHA1:0A755189465FE953E3E2A45616C0496C5A1F27B8
                                                                                                                                SHA-256:FADCF5373430BC5751DB58680EA7D540784060F543C0BB5374C1A14EB2FCDE63
                                                                                                                                SHA-512:73C9238896AF96FE07425248EA859D644D7EF60CCE147AC1232598B3D22E02F7D85C36D00A997B1C4672AD6138828042B54A0FC0B2190B1FA8162F5FFC8C95DE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/protobufjs/dist/protobuf.min.js
                                                                                                                                Preview:/*!.. * protobuf.js v7.4.0 (c) 2016, daniel wirtz.. * compiled thu, 22 aug 2024 20:30:39 utc.. * licensed under the bsd-3-clause license.. * see: https://github.com/dcodeio/protobuf.js for details.. */..!function(nt){"use strict";!function(r,e,t){var i=function t(i){var n=e[i];return n||r[i][0].call(n=e[i]={exports:{}},t,n,n.exports),n.exports}(t[0]);i.util.global.protobuf=i,"function"==typeof define&&define.amd&&define(["long"],function(t){return t&&t.isLong&&(i.util.Long=t,i.configure()),i}),"object"==typeof module&&module&&module.exports&&(module.exports=i)}({1:[function(t,i,n){i.exports=function(t,i){var n=Array(arguments.length-1),s=0,r=2,o=!0;for(;r<arguments.length;)n[s++]=arguments[r++];return new Promise(function(r,e){n[s]=function(t){if(o)if(o=!1,t)e(t);else{for(var i=Array(arguments.length-1),n=0;n<i.length;)i[n++]=arguments[n];r.apply(null,i)}};try{t.apply(i||null,n)}catch(t){o&&(o=!1,e(t))}})}},{}],2:[function(t,i,n){n.length=function(t){var i=t.length;if(!i)return 0;for(v
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 750 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):263306
                                                                                                                                Entropy (8bit):7.993573467277722
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:6144:C7QLtNMmxclMzQ8XVXjr6O5r1NT8vNbsh4rcI530z:PHcuz5Jjrr916vNbsmv530z
                                                                                                                                MD5:C3484AEB36328AF93BA94EC54D094A71
                                                                                                                                SHA1:3BC9A4A0DE3D46BDF32B01EFFD0509D140AA8472
                                                                                                                                SHA-256:FF0E0BFC70181DD3AB82B616B97E273B9BD293C80BCC2584B83655EB66A1238C
                                                                                                                                SHA-512:B2B3C4E4CA866FBC1AAB7F22072F553EC51998FDFFCDEE70D535BFD32AB74FC0967691289FC3FBB2422BF9A6DC7A32C2E2E8BCEE036A359BCE1D03D7D7F39B23
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/image.png
                                                                                                                                Preview:.PNG........IHDR.......X.....=.c.... cHRM..z%..............u0...`..:....o._.F....pHYs..........+......bKGD..............vpAg..........g<i...%tEXtdate:create.2012-12-05T10:26:33-08:00[T.....%tEXtdate:modify.2012-12-05T10:26:33-08:00*.0.....IDATx^.....u....._...7h.......dI.D;..8..9JEv\...*..e.)...@....Ur.....%.H.'....p....._}.....,R......:k}o3.9.o.9...D".H$..D".F..w".H$..D"...#.{".H$..D"q...=.H$..D"...H.H$..D".H\.$qO$..D".H$....'..D".H$.W.I...D".H$..+.$.D".H$....@..D".H$..D.. .{".H$..D"q...=.H$..D"...H.H$..D".H\.$qO$..D".H$....'..D".H$.W.I...D".H$..+.$.D".H$....@..D".H$..D.. .{".H$..D"q...=.H$..D"...H.H$..D".H\.$qO$..D".H$....'..D".H$.W.I...D".H$..+.$.D".H$....@..D".H$..D.. .{".H$..D"q...=.H$..D"...H.H$..D".H\.$qO$..D".H$....'..D".H$.W.I...D".H$..+.$.D".H$....@..D".H$..D.. .{".H$..D"q...=.H$..D"...H.H$..D".H\.$qO$..D".H$....'..D".H$.W.I...D".H$..+.$.D".H$....@..D".H$..D.. .{".H$..D"q...=.H$..D"...H.H$..D".H\.$qO$..D".H$....'..D".H$.W.I...D".H$..+.$.D".H$....@..D".H
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4450
                                                                                                                                Entropy (8bit):7.664164545323843
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:ptXXX1eHKu2WekdR7Z5Sdi9Hv+IQtM2jsAjA0FPuBsWhuIqZ93ZXgcUjVEtkr/W/:p42BkbeKHWVH4Aj9UsWhuISEdQTqY
                                                                                                                                MD5:714A7DCC7ED555A56E743EA53505B8E3
                                                                                                                                SHA1:B8A3AFDE43E6AAACF56A31F32D1EDACF8D380DD6
                                                                                                                                SHA-256:BDF24E5A4FF30163CF47B65D9AE8412D3136E46423BC29688E30B7C9EFCE1EC7
                                                                                                                                SHA-512:455BC4A3328F7DF6C364D16C021A482D3E7414541107C4B2FFD163880FE7A7CACDF324A470A8D2E23ACB0B048CFA3896E7D38C4059506D807F6735D3CF45CA5D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/close_icon_red.png
                                                                                                                                Preview:.PNG........IHDR.............\r.f...)IDATx^..r.....c...`..1..Gq.Q.H...LZ.&.S.A.4.3.....q.&..D..`.pvB.`2-.?..0.l...H.w.Y.......9...........K`$..q.@ B.....&...N>[..... .0...p..:...5.... .....!......L....|....@.@ `.. ..u. .j....@..'..C..P.......8.l......@...@..g..@.....&...N>[..... .0...p..:...5.... .....!......L....|....@.@ `.. ..u. .j....@..'..C..P.......8.l......@...@..g..@.....&...N>[..... .0...p..:...5.... .....!......L....|....@.@ `.. ..u. .j....@..'..C..P.......8.l......@...@..g..@.....&...N>[..... .0...p..:...5.... .....!......L....|....@.@ `.. ..u. .j....@..'..C..P.......8.l......@...@..g..@.....&..,._.T..........#'*...8..2....tr..:.h.}yl...o.B{...dL....k.o..v.Z.o.Z.f.............9....d`v.E.&...=...~.d,cr.8t.E?.D '.)!....t.Q.w.Qp.`..7...\.=.........K.....}d..........C...Fg..#QD.wA..A.e=.w.<95u..n.78.C...i.$..J.8..48T.C..A... .... ...|../,W..RA..'Rt.L..:e.H..o...V....O. ..D..D.O...G.D.SQ..dD7........}#A..<J...TU...C.iq..KKK......$......|...`R.H....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2135
                                                                                                                                Entropy (8bit):6.0905381793504185
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:cbQc0D5NvNzgVxAPvhBasVV0vO14p6Pi6JQl0EZGYqrP:KQcoDNMAHfasVV0vOipiN7pYe
                                                                                                                                MD5:8D4F7668757F2F7C2643D030EB60C14F
                                                                                                                                SHA1:180994328796456BCF48C79F4DF9D3A7FD859AC4
                                                                                                                                SHA-256:3FA63854B1BAED7D73D25F50DEA97292B229DD8E6E52757D6DE54CFA9A043268
                                                                                                                                SHA-512:3790EAF97767C38D91DFF59C808B59DB1CA42AF3B8FD4BE4D9A5DFA66287E5CCE0B4764161011882AA9EA95835F7A187F7F5E68573125D71779E1EBB0B3F6FD0
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/copy_white.svg
                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg width="100%" height="100%" viewBox="0 0 200 200" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xml:space="preserve" xmlns:serif="http://www.serif.com/" style="fill-rule:evenodd;clip-rule:evenodd;stroke-linejoin:round;stroke-miterlimit:2;">.. <use id="Background" xlink:href="#_Image1" x="11" y="24" width="178px" height="152px"/>.. <g transform="matrix(1,0,0,1,-11,-31)">.. <text x="126px" y="177.766px" style="font-family:'ArialMT', 'Arial', sans-serif;font-size:96px;fill:white;">+</text>.. </g>.. <defs>.. <image id="_Image1" width="178px" height="152px" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAALIAAACYCAYAAABAvbM4AAAACXBIWXMAAA7EAAAOxAGVKw4bAAADdElEQVR4nO3d0Y7aMBRF0UvV///l9IWpMilDIRhsH6/1iDRSRHauLBJnqiDA5fjBtm1bjwMZ3eVy+ee7YhzfTo6I7xPzuP6eGBE
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2135
                                                                                                                                Entropy (8bit):6.0905381793504185
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:cbQc0D5NvNzgVxAPvhBasVV0vO14p6Pi6JQl0EZGYqrP:KQcoDNMAHfasVV0vOipiN7pYe
                                                                                                                                MD5:8D4F7668757F2F7C2643D030EB60C14F
                                                                                                                                SHA1:180994328796456BCF48C79F4DF9D3A7FD859AC4
                                                                                                                                SHA-256:3FA63854B1BAED7D73D25F50DEA97292B229DD8E6E52757D6DE54CFA9A043268
                                                                                                                                SHA-512:3790EAF97767C38D91DFF59C808B59DB1CA42AF3B8FD4BE4D9A5DFA66287E5CCE0B4764161011882AA9EA95835F7A187F7F5E68573125D71779E1EBB0B3F6FD0
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg width="100%" height="100%" viewBox="0 0 200 200" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xml:space="preserve" xmlns:serif="http://www.serif.com/" style="fill-rule:evenodd;clip-rule:evenodd;stroke-linejoin:round;stroke-miterlimit:2;">.. <use id="Background" xlink:href="#_Image1" x="11" y="24" width="178px" height="152px"/>.. <g transform="matrix(1,0,0,1,-11,-31)">.. <text x="126px" y="177.766px" style="font-family:'ArialMT', 'Arial', sans-serif;font-size:96px;fill:white;">+</text>.. </g>.. <defs>.. <image id="_Image1" width="178px" height="152px" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAALIAAACYCAYAAABAvbM4AAAACXBIWXMAAA7EAAAOxAGVKw4bAAADdElEQVR4nO3d0Y7aMBRF0UvV///l9IWpMilDIRhsH6/1iDRSRHauLBJnqiDA5fjBtm1bjwMZ3eVy+ee7YhzfTo6I7xPzuP6eGBE
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4180
                                                                                                                                Entropy (8bit):5.300138205982003
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:TO1ahYJc+ufO1ahPN8OEahYJc+ufOEahPN8OXahYJc+ufOXahPN8OxMahYJc+ufK:5GazG7sGUVGd2Gek
                                                                                                                                MD5:F37040A2F52ECC41AB56A54E914CB501
                                                                                                                                SHA1:8CFF1C9223DB61488A005DB2C5C8BD7D9BC40F3B
                                                                                                                                SHA-256:F3A527AF5438A565E97140122F97B9CB3451F28F4A28C3E8EC8A82E6B592D410
                                                                                                                                SHA-512:DDEE9F4560B6515919FDEDC29CB975DC4C6DA449E48BDFB79670CD3FC35330C6CDC5445E616A4959E24ACD07E6DEBB25C45A304427B693CDBEA9590BA637E353
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.googleapis.com/css2?family=Figtree:wght@300;400;500;600;700&display=swap
                                                                                                                                Preview:/* latin-ext */.@font-face {. font-family: 'Figtree';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/figtree/v7/_Xms-HUzqDCFdgfMm4q9DbZs.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Figtree';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/figtree/v7/_Xms-HUzqDCFdgfMm4S9DQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Figtree';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/figtre
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1000 x 600, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):6512
                                                                                                                                Entropy (8bit):7.7715350160947905
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:VBE9tbzAzhTkuSm2UlczkD5b+RQFx00BB8:ozAzGXUlcoBiQE
                                                                                                                                MD5:1656607D78C30C97421D3577026E88F6
                                                                                                                                SHA1:3A2FDBBF91C61AD64D1D62D76D25D0269023C2D0
                                                                                                                                SHA-256:9DCBACF7287D949BA57FCDB92E417FAD313FD82B87777F8368FCB213D7D02EE9
                                                                                                                                SHA-512:7F07C3A4F6AEA3695B9C16094347FB99D90C8DB405C95BC877BC607321B90E693F9B122BCE480E5F21F278BD37D483849487A2E6C30DEC676DE157EF9040A1B0
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/App/Watermark.png
                                                                                                                                Preview:.PNG........IHDR.......X.......<....cPLTE...................................................................................................fht....!tRNS................................ >~......IDATx...g..8..P.'.'.,...%7..7..0.F~..]E.V.*.............................................................................................................[.........}....T@..^.%.!.1.....W@a..s.C......J.y..v..........y[.r..;a.;7yi.......qV..i.>.b..m.....ts...........l..1...r:..i........t....o..s..O.....Z..\..4...... ...R..W..y^...pL.......N.......].....<t.).y..={~.9t....;....w..Y.[+...M^.J.m...h..ni.n*.7...,+..f.sN...N...tm..9.~.wj....._b.[.r...@./W..LW....[.b..7......:v....t..k.b.........J...Y....o...kwj.....2.....O0.J{....Pi.........w.S#.p.1..u_..f.V........,......N....P.....y.R$...._.P...y.R<...r.hvjPiO9.O.r..v>.3..k.1.P...;e..O#.y{.f.SC....%.......V...rT..0.]....SC.1.1tj..P...+..^;..][....1vjp..R.~.3......n....,.....;...........+..f.J....1..Co:5.......U0......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (20831), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):20971
                                                                                                                                Entropy (8bit):5.217399764602852
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:xmQkLrwVOyzirVyKnxRsIB9Db5HjiWn8xHOxvRVgD75zBY5vImg3FzGpL9ARdOg9:MLsgyziJp3Db5OxHOxvYD73Y5vQzyL9u
                                                                                                                                MD5:A122FA3457C14DEEF8CCC02FB5138F0A
                                                                                                                                SHA1:BAA56973FC17F555CF68C4512B098F739A42D7FB
                                                                                                                                SHA-256:1FC84E825F772B3EA9A5D55840482F85216679FCF3D4D7625A34348D052C2608
                                                                                                                                SHA-512:CE56252C8C31F53BE03281FABB3B7D1764F771FB81B368D7C0717B462C7C755D530CC7E60E3B45C863FA1A75CD1B1A8752F016FA9EDD4018742E24887F83C3CC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/JS/popper.min.js
                                                                                                                                Preview:/*.. Copyright (C) Federico Zivolo 2019.. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT)... */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=e.ownerDocument.defaultView,n=o.getComputedStyle(e,null);return t?n[t]:n}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function r(e){return 11===e?pe:10===e?se:pe||se}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.body:null,n=e.offsetParent||null;n===o&&e.nextElementSibling
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):206
                                                                                                                                Entropy (8bit):6.501869773358562
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPO695o7nhsBOiPOCdC0T+xuo8VQYz6mOn3wljp:6v/7PoeBf9T+oo8VBzT+S
                                                                                                                                MD5:9E35BD210ABB22D672E8115958A06287
                                                                                                                                SHA1:87921FC05F54AD977C28CE0A352CF381AE600D04
                                                                                                                                SHA-256:7E5C917E80C753A7DC5210998453CF57EC029CB72AEC83EC836CD9735F3C40A0
                                                                                                                                SHA-512:4AD8A14A9F4CC1060A585DCFF2D838AFA4BCA164EDE404599CCCC347265294065CD339B3181200F4FD44F6F59EA6A0B6F6E7A505B921FD3A3390D6696BCA35D9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/textures/paws_shape_16x16.png
                                                                                                                                Preview:.PNG........IHDR...............7.....IDATx...!..@...v.U...@&........A..=.w.j&.VlF......~.._.7.d{.F.[..etr..tu.....XT..E.`pTT..a...f.V......mq3E..j....Ar1[U..l.G.up..vw2~..F..M.v.@./.......Z.u....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):696
                                                                                                                                Entropy (8bit):4.781549158585811
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:YRHuRPNaE+ERKYvWouKeId10iIwJBYM6m/auHyR1EVBNmYMEWNp4PETLPVohAFDt:8+VaX4JWouKDdPJBYIauH218BNmY1W0a
                                                                                                                                MD5:C9AD4DA06D7B1BD83147219A00FA1960
                                                                                                                                SHA1:CBFA1D62355A753AC06A946C849B57F4934E3DBD
                                                                                                                                SHA-256:04E8538DDF6A9589E86BABEA6A95B5F54289F61CC0B077A4AD3774B0156D4BB5
                                                                                                                                SHA-512:2FA93677A9B576869E56DC8151FC869F82101D16B1925AD105F847E68A04E1635A00D724845FC2A9DF315D64CAEE00BFD9E5249BB0505FD579814684124272B2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/InkHistory.js
                                                                                                                                Preview:import HistoryController from "/HistoryController.js"....class InkHistory extends HistoryController {...constructor() {....super();...}.....add(operation, context) {....if (Object.keys(operation.strokes).length == 0 && !operation.transition).....return;......if (this.state.length - 1 > this.step).....this.state = this.state.slice(0, this.step+1);......this.state.push({model: context, operation});....this.step++;......this.notify(operation.data);...}.....restore(type) {....let state = this.state[this.step];....let operation = (type == "undo") ? state.operation.invert() : state.operation;......state.model.restore(operation);......return operation.data;...}..}....export default InkHistory..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5632
                                                                                                                                Entropy (8bit):3.9922438198427734
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:4ULOCVsDGie++QuxvButUX/QDmDctD0IgWV2TW:4UCCNrHJxYGX/xfWV2TW
                                                                                                                                MD5:6B539D6A0FA84000E11005FE67C7F2E1
                                                                                                                                SHA1:0E8EF24542EE49C36F818C9A5AD4346BE7D77E30
                                                                                                                                SHA-256:1C3889F23BB397B16201F2AF047FCF88DAF44C2B3206B05A0B9ED853DA7BF2C2
                                                                                                                                SHA-512:6E0C8F41B18B5AA45BE62E3026EF1B140A35A52F42D8144C9CB10C9EA82AD3E9D0C4562F0CA0E4BAE4CBC2E518A44767ACB25E9AC3ACFD9081499345B90DD6A3
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............*... ........@.. ....................................`..................................*..O....@..h....................`.......*............................................... ............... ..H............text........ ...................... ..`.rsrc...h....@......................@..@.reloc.......`......................@..B.................*......H........ ......................h ........................................(....*:.(......}....*.................................................................................................................................BSJB............v4.0.30319......`.......#~..........#Strings............#GUID...........#Blob...........W..........3........................................................U.....b.....}.....v...........A.......p.........e...........G.......<...6.....(.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1500 x 908, 2-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1506
                                                                                                                                Entropy (8bit):3.9900664287050844
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7UrCZaq566+QQQQQQQQQQQQQQQQQQsQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQ5:to6A5
                                                                                                                                MD5:8855251F7BFF912DFAFEC6479F8BDFAA
                                                                                                                                SHA1:8EBC5EFC1CF4A2A90430A27520FF31FEFA32F1E0
                                                                                                                                SHA-256:C478CD7974FF007503552FE630025665DF6F840F3F63104A7F6736B58A2A2410
                                                                                                                                SHA-512:7E15088C157D5E09F3E0EAD0D386FB4E95A388EB7FDBBD7D9E6861C7C3F9CA85383CEDE499781A280FB950A8EC5B3E31F29F6D7C486D67BD2D6D2EAC904CF2F2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture31.png
                                                                                                                                Preview:.PNG........IHDR.............*..:....PLTE............T.......tRNS.....5......IDATx.............................................................`..k.".?.).-....O.........:{Z.{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{......{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w..{...w
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1710080
                                                                                                                                Entropy (8bit):6.060698489040125
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:49152:Cq34xi56FqCMwpPTyDSfoGdhWuiYiG8dOiOLy1aRxrkG+4SbgmcP/PdOewMMXR1O:+xi56wwpPTyDSfoGdhWuiYiG8dOiOLyy
                                                                                                                                MD5:6AD84EB42E2E08ED1EA1D31BD151C44C
                                                                                                                                SHA1:E65AAC35EFFDC3665A3D2771E860E873CA6A07C4
                                                                                                                                SHA-256:1196E0C2AB952583AD81B1CD6924239D314828A7F8F00EECC8973F8EB5BBCE90
                                                                                                                                SHA-512:517E7A7CECA5B5554245BADF77B1C69458C8268ABB9DF533AD3DA2286475D32A1E449CE7C2D29C48FC717DB122172B0CC1CE336B90F680BDE27F9D5DC6D1E0D5
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............,... ........@.. ....................................`..................................+..W....@.......................`.......+............................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................,......H............T............................................................(u...*^.(u..........%...}....*:.(u.....}....*:.(u.....}....*:.(u.....}....*^.(u..........%...}....*:.(u.....}....*.0.......... ....... ....s............o......-".......(...+(.............oP...Q.*..3> .........(..........o....-".......(...+(.............oP...Q.*...Q.*V.,...o.........(....zJ.,..(k......(....*...0............(g..... ....0>. ....0.. ....;..... ....;....8d.... ....;..... ....;....8I.... ....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):74120
                                                                                                                                Entropy (8bit):6.226077830165757
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:pvsuJ6ZoiiIz+w7KC74mWE8+66lF0K1a:VTcFD7KG4mWSEK
                                                                                                                                MD5:D1EAB0788FAF50DA1364869C5EA83651
                                                                                                                                SHA1:3401ADBE73BF6AC5E9C13E27847C657846CCE600
                                                                                                                                SHA-256:BBE80D1D9794A9B9F0B3E8089F521F362605FA68742237A47BCE7A8552377A23
                                                                                                                                SHA-512:4FCE1C47BA8AB79B94C30AF3B652032FA9B04060888FFB28FDF046C9CFD76CA109D1B1DEE88B09EC72956C8A20F174CFECD7652409098013D54790C0E6D01776
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/Microsoft.Extensions.DependencyInjection.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...j............." ..0.............~.... ... ....... .......................`.......~....`.................................)...O.... ..$................#...@...... ...T............................................ ............... ..H............text........ ...................... ..`.rsrc...$.... ......................@..@.reloc.......@......................@..B................].......H.......$d................................................................(#...*^.(#......h...%...}....*:.(#.....}....*:.(#.....}....*:.(#.....}....*.~....*.0..1.......(....,..%-.&.*..(.....o$......&...,...o%...,..*.*....................(....,.r...p......%...%...(&...*..('...*.(....,.r...p......%...%...%...(&...*...((...*.(....,!r...p......%...%...%...%...(&...*....()...*..,&(....,..r...pr...p.(&...(*...*..(+...*.*.(....,.r...p......%...%...(&...*...(,...*.(....,.r...p......%
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):44544
                                                                                                                                Entropy (8bit):5.669098473138678
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:Von581g2PckabRFfw/GLSb16dPzSZLdDu9ExovX3IOhXH+B1v8:VV1PckabUn4rYdDfevHI2XHq1v
                                                                                                                                MD5:5021FB42FCE327ADB0C4E08F87250DB5
                                                                                                                                SHA1:92F6ABCB9644E904F7E84573538F35AEA8EA7A22
                                                                                                                                SHA-256:D1976EA2337F8D8798E1FA6CC714C510EC6EBB6794AE15A0A03FF1C73CB660F2
                                                                                                                                SHA-512:5A593A6B12BD793706A2338DD0B4C25B6ADCD749E6EC8817743868D29E9B0D7BF87E02DEA996E33BCA66783847B033CE1C7F7D36AAFEBA8B8BC66514DD250A0E
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Private.Xml.Linq.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0.................. ........@.. ....................... ............`.....................................W...................................h................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......(d..@_...................c........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*n.&r...p......%...%...(....*~.&r...p......%...%...%...(....*:.(......}....*V.(......}......}....*&...(....*.0..E........(%.....(....,.r...ps....z.-.r...ps....z.(U......(/.....}......}....*..(%....-.r...ps....z..{....}......{....}....*..0..3........{....o......o....-..{....o....r)..p(....*.r5..p..*..{....*..{d...,..{d...t....{0...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):425
                                                                                                                                Entropy (8bit):7.230752173654634
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7rRz6dMs1XJlEcnmAlpb8Uo1OMWu9oEfKHlec:PJJlE2n8UQWuqlec
                                                                                                                                MD5:206A678C322259A42DE1D76148EC02E5
                                                                                                                                SHA1:CA6C2171521D54D228A9DA32465F611F3549D8E4
                                                                                                                                SHA-256:B970CD34BE02E188984D4A05C4B0E848099414D71593F6A47736BE6EA3CE05E5
                                                                                                                                SHA-512:2CE3855C5AC997491188745861779BDAF569851E7AB026C0F7E3730D9D7DFB5323B26DB1CF0AB09E833E7A55E2E15A4439803A0083A95E996ABB8A7F7A88C810
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/btn_import_brush.png
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<...KIDATx.....0...8.#....L.l...F.}......7......j..!......K..m..?..,.a..1.z.....&.r`.N..C..`H!D...@>S)xBX{..@d,.P...Nu.)...(pk~3..F.......F0x.)..T......E.I{.w..a....8...8o...p.s..I)..XH...*l....[Lp.+.....G...-........`)U-..f......P..$..@7<Lo.^..lai...b.?......QQ...*.r..&..Z.U...}.E.[.5Wa...F(o.P.qB.....MX..,.a..a........R}..4Z....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):43008
                                                                                                                                Entropy (8bit):5.704440121249357
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:zy9tlsV4UtosdqMMjiTrn0jUTscWrRE/Hgp13:zasrosdqMMOEjUTsb6/App
                                                                                                                                MD5:F0BAEB78A8F71156FDCC501FDEC7FF5B
                                                                                                                                SHA1:666F6526B83E9D610CFDD79A54E8F529C84EE857
                                                                                                                                SHA-256:1F9FD5CA934C05A9FE591CE432DFC7A04DE4DF888316EA700DCFBC2202622CE3
                                                                                                                                SHA-512:02BE6969BF472BA64C0609FB43E89078DD53C9D0D99C8E70ACA12E182A98813254C0F029183FCFA8732451299A705809B9C6874D687143048B98EEE6E5AB438A
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....!0..........."!..0.................. ........@.. ....................................`.....................................W.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H....... V..he...................U........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*".......*...0..1........o.....+..o......|.....(.....o....-....,..o.....*............&......2.|....(....*>.{....%-.&.*.i*..{.....(....3...{.....X(......(....*...0..@........{....-.(...+*.{......{......i/..{...........{......{....(.....*.0...........{......{.......X}...........*...0..Y........(......,...Z+.... ....6...X ....(......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (64353), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):216812
                                                                                                                                Entropy (8bit):5.238427076379824
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:E05IIvDqyGdWzjsNiFY4Bx644xh9Xu8JoC4ZGhgnttxqOoUPK:/eSFY4Bx644xh91KC4ZGhgnttxqORPK
                                                                                                                                MD5:2894FB182C98ECDF93216E55A54AC52F
                                                                                                                                SHA1:BD60AB792C0C3D26B37FBEE6C56EA819D468F7CE
                                                                                                                                SHA-256:37FFC607B7C04E4917FD489C9BED07814C824BFF17631D5C35C91A28DDAA6B65
                                                                                                                                SHA-512:194985C9A4CA51CE473CCAF57CD669A80590BA3500075A2B8ED86B713C2F7132BA145E878BD8C90B53536534F52DEB5C9FB75D663D11B5F87494AED48ACC725A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/JS/html2canvas133.min.js
                                                                                                                                Preview:/*!.. * html2canvas 1.3.3 <https://html2canvas.hertzen.com>.. * Copyright (c) 2021 Niklas von Hertzen <https://hertzen.com>.. * Released under MIT License.. */..!function(A,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(A="undefined"!=typeof globalThis?globalThis:A||self).html2canvas=e()}(this,function(){"use strict";../*! *****************************************************************************.. Copyright (c) Microsoft Corporation..... Permission to use, copy, modify, and/or distribute this software for any.. purpose with or without fee is hereby granted..... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH.. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY.. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,.. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM.. LOSS OF USE,
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):695336
                                                                                                                                Entropy (8bit):5.949751475248509
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:1eos/POdGV5jfWrV/9Yeh9eRcyLfLYtT5mWxTZ/B7jW5JMtRRpKzQk:10/POdGV5jfW5VnhFyvOB7jW5JMty
                                                                                                                                MD5:916D32B899F1BC23B209648D007B99FD
                                                                                                                                SHA1:E3673D05D46F29E68241D4536BDDF18CDD0A913D
                                                                                                                                SHA-256:72CF291D4BAB0EDD08A9B07C6173E1E7AD1ABB7AB727FD7044BF6305D7515661
                                                                                                                                SHA-512:60BD2693DAA42637F8AE6D6460C3013C87F46F28E9B0DBF9D7F6764703B904A7C8C22E30B4BA13F1F23F6CBEE7D9640EE3821C48110E67440F237C2BB2EE5EB6
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..t..........N.... ........... ....................................`.....................................O....................~..(........... ...T............................................ ............... ..H............text....s... ...t.................. ..`.rsrc................v..............@..@.reloc...............|..............@..B................-.......H........p................................................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*..(....*:.(......}....*..{....*..(....*..(....*:.(......}....*..{....*.(.........*....}.....(......{.....X.....}....*..0...........-.~....*.~....X....b...aX...X...X.+....b...aX...X...2.....cY.....cY....cY...{...._..{........+,..{Z....3...{Y......(....,...{Y...*..{[.......-..*...0...........-.r...ps....z.o......-.~....*.~....X...+....b..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3527
                                                                                                                                Entropy (8bit):7.168587960843678
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:8g2DIu5FrsW0ok9k8JaJmJq71UBY9V36FRZpfmWiK7Q7YcZIMMDYq2BU3qo:8Bvceke87q71t6dpOSEsceMMDYdBU6o
                                                                                                                                MD5:19EA54F4ADCBA7BCC6DA614E6C36CF74
                                                                                                                                SHA1:DE384CBCEE601AB90AA8EA9EC94348558F409DAA
                                                                                                                                SHA-256:2824D452B6C68775937B1BAED1DA164C1730B3F576598A97B8D954F881CD2D39
                                                                                                                                SHA-512:FCD86BD97EFF8562AA9F60D6EC29513B6AAAE46954A8A26DAC1DD6750A16C3F7AA72223B8B1121701F34BFD90EB80E9AA6682F5514AC07E9303E83D4CB48EB68
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/card_bg_new1.png
                                                                                                                                Preview:.PNG........IHDR..............$....JPLTE...DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD...|......mtRNS...............................!"$&'*-/0134578:;=>?@ABCEGHIKLMPQSTUVWY[\]^_begklnoptuvz}.....................v.xJ....iCCPsRGB IEC61966-2.1..(.u..+DQ..?3..Q,(.....#bc1.....f.yoF..{O...U...../`..."R.S...=..5...s?.{.9.{.xci5c.v@&k...25=..?.Z...1...Q..o%Z.:..*...U.k.....~.0m...e.pyK.^M..O...\P....9~v9..O..Xd....J...........&.....}.O.NFem..E.a.(.2..=t.'.. !.dG.......%W.o....IR..D]....4+n.....B..0.=:.k..o...|.8..!.<.y6.....o.o.5.....E^Kl..:4..q3.#....:..C.4.]A.l.g....AlU...vv.U.k....h.*......1IDATx.....[.E....m\.m......3nNjwWe....;./Rh.%Qgy Q?.......m~....6...c.y.>;&Z.F.=s.G...Y.U...}.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):318
                                                                                                                                Entropy (8bit):6.853583458470367
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPKt8GjnDspFAnAiaGoDuPKMozVgWyIfPK1JWi9iwPNU4/Tup:6v/7rRsnA6owh8VjfPkJ46NU4/Q
                                                                                                                                MD5:DB5CF79D06EE269761A0AA72B977DC6C
                                                                                                                                SHA1:659CD82181C3271ACFC07C205259065272472CB1
                                                                                                                                SHA-256:89651E681E5FC7D408EC5A68A8EA6B9313C2EB86F70954608B6055EBC04E58A3
                                                                                                                                SHA-512:7D5C3312B8AF030B9411811725295904AEF9053780386967EA166A371A2530D3690DCA3A05339892A79B75F278425FF4129A42873E4CE1D21B8AF1AFF2FEF1BB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/btn_tools/btn_marker.png
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.P.L.C..:x.....u..........*.WVV.&.r.. ..b..`c ^....8b(e:] ^>Z...b..`.*!.......@.5..\.'.....U....|....&...0...3...A!.D..8...A!.M.:Qh..P...q....q ..j+H...T......).....s.jU.;zW...Q..:x.....!L(.F.8F.<..Q..:x@.@..........N....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2432
                                                                                                                                Entropy (8bit):7.540560378229663
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:IMYLvnIiY8MSJ3g0DHhsrpt7QbpTzTuH95aLwg8c5uK/22aRwwiWtDbcd:lYzIMMj0DKraqOLqc5uERIp9b2
                                                                                                                                MD5:D04B24E2019FBB59017DD190727CC793
                                                                                                                                SHA1:C3C9863D4F34F5A005F33CA84DCCAF56FE00EBA0
                                                                                                                                SHA-256:99C409F009A421A464FD7276456CF72765530B94F8A837DDBC4F0B4A0FC8513A
                                                                                                                                SHA-512:B4CAF0C7D35D42212E8C3959F9DD772E05E26A8996065FD6BEB2B4A9A81F99E0ABA4D06A602CD5A9AF98D1320FC281937A61E7376910F21C823790C51A18F6D5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/textures/shape_circle.png
                                                                                                                                Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:FD98D77A114511EB928A87AB90101F61" xmpMM:InstanceID="xmp.iid:FD98D779114511EB928A87AB90101F61" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8C699A66862E11E99252C016D7560B9F" stRef:documentID="xmp.did:8C699A67862E11E99252C016D7560B9F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx..[.s.D..d..:N.'i^...vh...C...g`.....BI.i...N-..o..,....I..ojEgW.w.{{w+..}k...r-..r.xsGL......`+
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):30600
                                                                                                                                Entropy (8bit):6.335118674830361
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:pbOTlsDQPlKmjrhY9aNMpxz8NGVs617Lw0pM8yt2lyDxgg3XJXBOWJuVYWqdHRNx:pbcWDElKmixIGn1X+rpw2DVN0
                                                                                                                                MD5:D28A90D752AB732E1617C1C0AD0F4266
                                                                                                                                SHA1:6FF6A30598E2BA93DB48870B3A4EB4B695D4F683
                                                                                                                                SHA-256:C7DCD8475B758ACFDF4AD3690624275F23DD3292CB71072B6B7C38457192838A
                                                                                                                                SHA-512:79C7520EBA671137FF6958290E02B0A84174144A336FA3EE2C2EB6E8641AF4AD1046B7A0F7DD92F18CD46AE86C0144FDD064BEB94F9B739CADB8ED995AC33B45
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/Microsoft.Extensions.Configuration.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....M&..........." ..0..J..........~h... ........... ...............................C....`.................................)h..O....................T...#..........$g..T............................................ ............... ..H............text....H... ...J.................. ..`.rsrc................L..............@..@.reloc...............R..............@..B................]h......H.......$...03..........Ta..P....f........................................(....*^.(.......3...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..1.......(....,..%-.&.*..(.....o.......&...,...o....,..*.*....................(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...( ...*.(....,.r...p......%
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8704
                                                                                                                                Entropy (8bit):4.72590385036606
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:UuO+D5rBNbQdPT/nK2cA+gjDDxiGA9fT/E9xvePubufMuC6SIYPKQDmDEBEtD/yz:Uud9bQdLQAjU9IxmWSfhXPfW5NGW
                                                                                                                                MD5:718295427EE4C4F1568DD0F42F1AEDC6
                                                                                                                                SHA1:398263535F4FB1A802EEB47895DB6D213C870384
                                                                                                                                SHA-256:A4BE562FC6CF62DF88D2FE5274E62422644F4A9F987597EB67653F1BAB6CB529
                                                                                                                                SHA-512:377867D7FCBF42DEBA651CC2FB8FDAD67CCF805E9570A8FB23A764A946A2D2FBA45468937139FF0AF59632C5B58586F43FCCF47BC40683C3D9A2318120A75F0C
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....j............"!..0.............>6... ........@.. ....................................`..................................5..W....@..$....................`.......5............................................... ............... ..H............text...D.... ...................... ..`.rsrc...$....@......................@..@.reloc.......`....... ..............@..B................ 6......H.......P!..x.................... ........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*...s.....G.....s.....H.....s.....I.....s.....J.....s.....K...*....................................................................................................................................BSJB............v4.0.30319......`.......#~......P...#Strings....`.......#GUID...p.......#Blob...........W..........3................K...........B...'...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):19232
                                                                                                                                Entropy (8bit):4.880520062643489
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:CEWW51OcIz1MvMI8d72fDceJ7fTjsfGuO9Ar78pep3URNAdbqS2JGBZlGuu/Kpyc:Ll5McGqvMfd6LNpfUfVsg3SCd2S2JQZx
                                                                                                                                MD5:7E5A7BC3E848290D186342C8BA49E8F1
                                                                                                                                SHA1:8DDB46293412D493EDAC598E611265A3C22503F4
                                                                                                                                SHA-256:63EDDC5433FA60FBCC241171B7BBF8305B29B203ACEA29576D8D7239B4F51667
                                                                                                                                SHA-512:5B49AB69B9C0A700B59D9CB728410B803B30635CF41DC18925752B3C30342B3905AAE1749A5AB9FC9E84E97C6D7C54F794972A009AC781ABB5006D85B57FFA6D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/gl-matrix/esm/vec3.js
                                                                                                                                Preview:import * as glMatrix from "./common.js";./**. * 3 Dimensional Vector. * @module vec3. */../**. * Creates a new, empty vec3. *. * @returns {vec3} a new 3D vector. */..export function create() {. var out = new glMatrix.ARRAY_TYPE(3);.. if (glMatrix.ARRAY_TYPE != Float32Array) {. out[0] = 0;. out[1] = 0;. out[2] = 0;. }.. return out;.}./**. * Creates a new vec3 initialized with values from an existing vector. *. * @param {ReadonlyVec3} a vector to clone. * @returns {vec3} a new 3D vector. */..export function clone(a) {. var out = new glMatrix.ARRAY_TYPE(3);. out[0] = a[0];. out[1] = a[1];. out[2] = a[2];. return out;.}./**. * Calculates the length of a vec3. *. * @param {ReadonlyVec3} a vector to calculate length of. * @returns {Number} length of a. */..export function length(a) {. var x = a[0];. var y = a[1];. var z = a[2];. return Math.hypot(x, y, z);.}./**. * Creates a new vec3 initialized with the given values. *. * @param {Number} x X component. * @param {Number
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):525
                                                                                                                                Entropy (8bit):7.359275678644876
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7rRX7Xcnf+dcwQuS62yKU74J4FhKhzUzHOxegr1:KIWdcwhSqKc4J47IzQuZ5
                                                                                                                                MD5:9FB4CB28E9AA90861DF1A71A5EDE1DE5
                                                                                                                                SHA1:BD1F54BF2FD8A8E94C77E854B2981E380445F604
                                                                                                                                SHA-256:7CCF2BEB82EC12068186349D39C1AE50B1DBBD3849A3BEE1EF9AC9A1F7DF49F8
                                                                                                                                SHA-512:E5E1BA7B386A62FF2434C221F5B70D0761BD430CDBACE346D5A7E9ED99CA8C5F1518F93892D78B98C2D15BE71D543971312709BDEB406598036D4831EE348C63
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/btn_export.png
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..M(DQ..g4%.).PRJ.JJ....."...Y(.....Q..f...B.g!..(.e..R..<.3....fxof....y..|s.y......eR.UX.UX.UX.U8..p.U.P(d.&.a..."X.'0.p...m..d>4..l1.A..._....(...x.".3"{.."..*..}f.....a...p..Cp.`}!tB5..Q.p..C3..)./..l6L.(..XS..R..;..VoA........@...p*....A....#.'.q.....].....pcy..e>.K^.5...q.".mq...%.K..z..~...............OB.r`X..>...Fx6..t,.......j"....3.#......X......y..B.....:..P+=...W.&8NE[..^...*..*..*...................IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):353
                                                                                                                                Entropy (8bit):7.0396992808210275
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPKt8GjnDs7HI6DIkG303Cp1oKUiTaK7FDEWf/wCz/rqZlRySeRrRuFJ6Cs1:6v/7rR7o6DIGCp18iOKKWHpzIbWrRg+
                                                                                                                                MD5:CDCC6C4515F0B09EEA2B7AD715EEA504
                                                                                                                                SHA1:B30220F6254BE8D9626504F60F17E27DEE342EB1
                                                                                                                                SHA-256:A240E87DB2C40C7FAD2E06E3050C2A1C2398F3E0F4CDE81C52C4541D9CE320C7
                                                                                                                                SHA-512:9B2F06DF8A203D9344DBAD6FB7B9DBEA7EA5CF72BAF5E8B2BAA67D160E0041A2489A39ABE19B0675439B751E659C36918B08B73533A5ED7C5268A04D708A186B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/btn_tools/eraser_delayed_partial_stroke.png
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.....0...0.L.#8....2..............N..0.GR.......]ri.......AQ..&...v.ap.kr....vO...3.....Wp........Z2?.e~D.....M....Z.*...e.{......R3....G.T ...T.3..^.m.|p..K'.6..#d...,.2.Z....G'*}....g&p...'..._|.B....C...>..J..%....w.....H....&0..L`..(....)..h.>.<......IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):88147
                                                                                                                                Entropy (8bit):5.291368969514295
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:jTExXUZinxD7oPEZxkMV4SYKFMbRHZ6H5HOHCWrcElzuu7BRCKKBEqBsojZlOPmt:jgZm0H5HO5+gCKWZyPmHQ47GKR
                                                                                                                                MD5:A6B6350EE94A3EA74595C065CBF58AF0
                                                                                                                                SHA1:B15F7CFA79519756DFF1AD22553FD0ED09024343
                                                                                                                                SHA-256:412B8FF9C5AB32B9019FCD84BCD4A54C0E265A14528474F4EE45B27A20ABEAEB
                                                                                                                                SHA-512:F5A9C6AEE347C155E4DD796C51716B7447BC22AE44741FCEB6BCFEE02F955AD4063D38613F241108A3E1F3E1F540FCAED8D9848B9A0FB823C00955CF9A19EFAD
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/JS/jquery-3.4.1.min.js
                                                                                                                                Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}va
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):6790
                                                                                                                                Entropy (8bit):5.102864061628527
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:2xP2poU3innJEIGuJehn4MgklqhrlhnofVeahVpPEzIK9hAH:2t23ynJfe9gxl98zP3K9G
                                                                                                                                MD5:A2A4B4E0AA4C14E35038E3D4787717BE
                                                                                                                                SHA1:DDC05A231584E2573D14699BC7D7FF2A73AB9E53
                                                                                                                                SHA-256:AA463C10B5560443416D8A5A7A2CBF151232CEA591E0D87B78FA4158E0E4A4CD
                                                                                                                                SHA-512:C8F95A4F5CE85D0BFF6D5F55EAAD90CDB9D0301BC45EECDFFEC92741BE6F2073844035294491F6EC83F4C0BE8B41D651D129517C06F77B5412A304C240F1CD78
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.usetiful.com/api-space/data.json?lang=en
                                                                                                                                Preview:{"tours":[{"id":14713,"objectPriority":1,"name":"Free Welcome","targets":[{"url":"https:\/\/free.notedex.app","type":"address-simple"}],"trigger":{"type":"once"},"autoplay":true,"showEverytime":false,"button":false,"rememberLastStep":false,"progress":false,"progressType":1,"targetOperator":1,"updatedAt":"1715443129","steps":[{"id":97831,"name":"90e4038b-eebf-4e13-a939-a197fe9bea52","title":"Welcome to NoteDex!","publicTitle":true,"type":"modal","content":"\u003Cp\u003E\u003Cstrong\u003EExplore NoteDex for Free in this test area without signing up for an account.\u003C\/strong\u003E\u003C\/p\u003E\n\u003Cp\u003EYou\u003Cspan style=\u0022font-family: inherit; font-weight: var(--bs-body-font-weight);\u0022\u003E can create 3 stacks and 10 cards in each stack to help you get a feel for NoteDex.\u003C\/span\u003E\u003C\/p\u003E\n\u003Cp\u003E\u0026nbsp;\u003C\/p\u003E\n\u003Cp\u003E\u003Cspan style=\u0022color: #e03e2d;\u0022\u003E\u003Cstrong\u003E!!! Y\u003C\/strong\u003E\u003Cstrong\u003
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5120
                                                                                                                                Entropy (8bit):3.8439227296823577
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:6spZicWCq/HpJpGsFiRknH+Iv3Il6Ek16zDmDNuL1RZDoYnbZWJomKY0VPP5Wm3:PCcmH5GsFiCHxvYM1QDmDctDtWxYVJW
                                                                                                                                MD5:798758ECB8072C44AB7FA7E1A5E3CE22
                                                                                                                                SHA1:BEBA23B3D5BD51BD0D3AB391D9C4240FD2C747FD
                                                                                                                                SHA-256:B7865B6D7801A58B36A1F24097C743151499B18BA694EA79FBAD0E556BAB229B
                                                                                                                                SHA-512:2EB39747BA857E67506D1C4E18E215EF6B6A29C2261B7DFAF25DAE103617810938AE78475D18DF08D997F2A28AB2DE13509974A28167AE5D4F516EF7AC961593
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............(... ........@.. ....................................`.................................|(..O....@.......................`......`(............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H........ ......................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..........#Strings............#GUID...........#Blob......................3..................................................h.....h...`.......*.....I.....I.....1.../.1.....1...U.1.....1...y.1.....1...<.1...I.1...p.h.................C.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (26366)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):26505
                                                                                                                                Entropy (8bit):4.843120259192184
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:VPqN8buy4GdvUrT90PwaQC3hytwWaFeHH4wLNgLP1JVR8Ch4mylP:gHy4GdvgmPwazyHaFedgPxeCh4mylP
                                                                                                                                MD5:715826D7CEA0F100C00238E5E5DC92B4
                                                                                                                                SHA1:EA2A076F73ED3826287A726F35AE5E54136F2CEE
                                                                                                                                SHA-256:4245ECCA2A4B50D7FD9ADC9A965ED1F9B4EC24E9935E34C80EFAFC0F856D54C6
                                                                                                                                SHA-512:015AB2A4F2A0ACE977EBFBC907A2D7D2C8ED0BE0381EFC23D4835BE9FBC89C68E268DF02ECBF922E6D22D6C916404E4D777BEF0F5A6DA1279543B38A6D6F25BD
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://ka-p.fontawesome.com/releases/v5.15.4/css/pro-v4-shims.min.css?token=0d89a2d59d
                                                                                                                                Preview:/*!. * Font Awesome Pro 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-arrow-circle-o-up:before{content:"\f35b"}.fa.fa-play-
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):35328
                                                                                                                                Entropy (8bit):5.674138849514213
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:F9QtSeOLbTpCuQXp4LuHBBjHS1T6eQ/skf:TQthOf925wsHmO
                                                                                                                                MD5:A4E361456498BD0000FEF294A8D71959
                                                                                                                                SHA1:5FA91E165BF3087AC65BCF6DC49A79090FEC73E2
                                                                                                                                SHA-256:3399226FBA60B96B4EB750AE12F07C9702A3D73CA4EA814B3F4D95C109B4154B
                                                                                                                                SHA-512:4E72ED9A00944E21A01942F1BB1DC3C93E20FF17EE516C463377C5742918808FE8D7D6075D23BFFEE30C8F71E661B7D2F0572A1B7A187D2ECB7469290E797CC8
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0.................. ........@.. ....................................`.................................X...S.......x...........................<................................................ ............... ..H............text........ ...................... ..`.rsrc...x...........................@..@.reloc..............................@..B........................H........H..TV..................hH........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*n.&r...p......%...%...(....*~.&r...p......%...%...%...(....*&...(....*..0..p........(....../.r...p......r...ps....z..(.........}......}.....,-.{.....(...+...(....&..1..{....%.i.Y...._b.Y...}....*.0..W........(.....-.rW..ps....z.{....(............}.....{.....{.....(......{....}......{....}....*"..(....*&...(....*...{....7..(.....{
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):8835
                                                                                                                                Entropy (8bit):5.843360273032586
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:nrk+e5Y7JEIBnNvkSkzNHJaYLp3EH0L2KoqMALQ+6E:Fe5YlEujKNHJaYLp3EH0p/LQ+R
                                                                                                                                MD5:286BF6F28E0132FFE665F8311EEF14E0
                                                                                                                                SHA1:26BA33ECB024378D70DB537DADB8ECEBCBD95649
                                                                                                                                SHA-256:A348CD5B9D4EAB48AF3FCB3880C3C2B8C3B280843C840AC81495AB2E838DB1E8
                                                                                                                                SHA-512:00AECEF6CCB6DE8100BFA31E85FE8477797D3FD06760B9D7CA7BE798CC68A11381D1177445FFE06A7CB8D9175723938F2874E284F6F17B9A5D2B691C1D4AFD22
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/blazor.boot.json
                                                                                                                                Preview:{.. "entryAssembly": "NoteDexWeb.Client",.. "resources": {.. "hash": "sha256-HrSxl2BQ4k01uJpTMaRbY/9RryI1dIJfMmU1EuxkTuM=",.. "runtime": {.. "dotnet.js": "sha256-pu7MO47B6So4jcW6iY2UI11lBZYz2EQnJKiYNsOpNJg=",.. "dotnet.timezones.blat": "sha256-vrFYQt55a4tGoDGoyRfjjGa1nSecx646RK78iTzPWCM=",.. "dotnet.wasm": "sha256-tISvy4xFegogfGkIyyz9o/8bI+dPsrbp0/DIdANcHBI=",.. "icudt_CJK.dat": "sha256-WPyI4hWDPnOw62Nr27FkzGjdbucZnQD+Ph+GOPhAedw=",.. "icudt_EFIGS.dat": "sha256-4RwaPx87Z4dvn77ie/ro3/QzyS+/gGmO3Y/0CSAXw4k=",.. "icudt_no_CJK.dat": "sha256-OxylFgLJlFqixsj+nLxYVsv5iZLvfIKMpLf9hrWaChA=".. },.. "coreAssembly": {},.. "assembly": {.. "Microsoft.AspNetCore.Authorization.dll": "sha256-fRsos6COcWE1mv16iL1oDlrTVo0CyzWlANOV3GVPteM=",.. "Microsoft.AspNetCore.Components.dll": "sha256-fRGuHi4QM9T4jlY+wZqfSulM4Eok2jLzIYGAet4sIok=",.. "Microsoft.AspNetCore.Components.Forms.dll": "sha256-VUylFBr1e5Fa+IE1BebNrQhZSNQaweOyVi12K0HI4l4=",.. "M
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5120
                                                                                                                                Entropy (8bit):3.8929361733704773
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:V2KaLofiSxvYM0+QDmDctDte+WZbMbuyW:J0wlx35ovWV2zW
                                                                                                                                MD5:8C898B1A8EF175EEDC6DC7A0A28137A1
                                                                                                                                SHA1:33913232A867318AAC6A75AF6D5AC213015B6B3F
                                                                                                                                SHA-256:158D2727B409BF9462B63614A988B49ECF3A46DFDD7A837E83C0FF1782002E30
                                                                                                                                SHA-512:BC2915976A85F2C973335593A5E02B520AD7A9B12F8E0500DC9028916494F06E241CD0022A71EB0603D4BD0F0020251A688A7FFFBA7EB09B44A87E18A032CB62
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...!.x..........."!..0..............)... ........@.. ....................................`..................................(..K....@.......................`.......(............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H........ ......................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..0.......#Strings.... .......#GUID...0.......#Blob......................3................................................0...........t.......<.................C...!.C.....C...i.C.....C.....C.....C...P.C...].C.............................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5120
                                                                                                                                Entropy (8bit):3.3173096338871817
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:684ckxKpf9hkIVikC4+Om6OK102IlHbk16zDmDNuL1RZDIJnxZWV1KVhd5Wm3:3Tzpf9htU4+6syQDmDctDIWvOLW
                                                                                                                                MD5:B472C9C97FABC4FCB6398CE08B4CE265
                                                                                                                                SHA1:E6D4457ED39D24D215E46A2B464122508D3A138C
                                                                                                                                SHA-256:FC2A0B33ED1E6660422D61F213911A1BF5E89DCCE9B869AEEC1C428449561EA1
                                                                                                                                SHA-512:0A046F7CE4FDA49E03D987DD700311F8391991280F84A0A5C9F707182151BA7C4C31A81DF2AE2E19BAB3E08D49879D0B8D2ACC725333F5781BB78F1C198B83C9
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............'... ........@.. ....................................`..................................'..W....@.......................`.......'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H........ ......................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..,.......#Strings............#GUID...........#Blob......................3..................................................h.....h...R.....U...........!.....k....."...........k.................;.....=.h.................b.$...b.2...b.U.!.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):35597
                                                                                                                                Entropy (8bit):5.433423434789577
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:H3T1RtkAVI/d7u0P+esDBcCganl250Glx5FnkHQg9GwWkN:H3tkblu0mesDeCgS250ykHJ9GwWkN
                                                                                                                                MD5:3CBADB721473027953B1A1FB456DE891
                                                                                                                                SHA1:CB6FE6E0FAED4A9CB2E84DD361FBF64284C91739
                                                                                                                                SHA-256:C3962F7E3AE1A62CE7EA2FCF30FA0767D66F54E2FAC65375757C1A68E5013D73
                                                                                                                                SHA-512:2475B6390A44D4F5AFB729FD1A28B00C89FAD008BECD90B2034B17CF2602F75210A465C2E9AB46C31AF8F7566ABF6B3B566F421E59DECCF17101EC553779A93C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/@wacom/license-manager/license-manager.wasm
                                                                                                                                Preview:.asm.....~.`...`....`.....`......`....`..`.....`......`.......`........`...`.......`.........`........`.........`...|.`..........`...~~......a.a...a.b...a.c...a.d...a.e...a.f...a.g...a.h...a.i...a.j...a.k...a.l...a.m...a.n...a.o...a.p...a.q...a.r...a.s...a.t...a.u...a.v...a.w...a.x...a.y...a.z...a.A...a.B...a.C...a.D...a.E...dc......................................................................................................p.KK.............A......A...5..F...G.8.H.+.I...J.v.K.u.L...M.s.N.q.O.T.P.S.Q.Z.R.Y.R..A..J3g3.pNBN~fihAl|OWzkO...y}& x=I..{trwmPLo:'ndjeC.cI'EEb'a[]`'\^_'V'U'X2;9;229....c......@ .E.. .A.k". .A.k(..".Axq".j!..@ .A.q.. .A.qE.. . .(..".k".A.((..I.. . .j!.A.((.. .G.@ .A..M.@ .A.v!. .(..". .(..".F.@A.'A.'(..A~ .wq6..... . .6.. . .6..... .(..!..@ . .(..".G.@ .(..". .6.. . .6......@ .A.j".(.."... .A.j".(.."...A.!.....@ .!. .".A.j".(.."... .A.j!. .(..".... .A.6... .E...@ .(..".A.tA.*j".(.. .F.@ . .6.. ...A.'A.'(..A~ .wq6..... .A.A. .(.. .F.j .6.. .E... . .6.. .(.."..@ .
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5120
                                                                                                                                Entropy (8bit):3.8439227296823577
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:6spZicWCq/HpJpGsFiRknH+Iv3Il6Ek16zDmDNuL1RZDoYnbZWJomKY0VPP5Wm3:PCcmH5GsFiCHxvYM1QDmDctDtWxYVJW
                                                                                                                                MD5:798758ECB8072C44AB7FA7E1A5E3CE22
                                                                                                                                SHA1:BEBA23B3D5BD51BD0D3AB391D9C4240FD2C747FD
                                                                                                                                SHA-256:B7865B6D7801A58B36A1F24097C743151499B18BA694EA79FBAD0E556BAB229B
                                                                                                                                SHA-512:2EB39747BA857E67506D1C4E18E215EF6B6A29C2261B7DFAF25DAE103617810938AE78475D18DF08D997F2A28AB2DE13509974A28167AE5D4F516EF7AC961593
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Reflection.Emit.Lightweight.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............(... ........@.. ....................................`.................................|(..O....@.......................`......`(............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H........ ......................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..........#Strings............#GUID...........#Blob......................3..................................................h.....h...`.......*.....I.....I.....1.../.1.....1...U.1.....1...y.1.....1...<.1...I.1...p.h.................C.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):18213
                                                                                                                                Entropy (8bit):4.842267966062697
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:CwJ54+JRyBE6SOF1ciF1Nv2FxuKvNQHS30iwVfa8MVxQxJ+Z5zH1FpM18YOAvBMe:k0kBEM1c4bvUxuKiyKVfMVXZpVFpuD/t
                                                                                                                                MD5:0B03BADB99790669E851F2540F545FF4
                                                                                                                                SHA1:3999724F8C1D5D2C176DB375DB8B0E0A2008ABFF
                                                                                                                                SHA-256:F83FE7C4136EA8006FE53AD9E092A1A7AB674E8C7299A9FA17685E76F2C8D4B7
                                                                                                                                SHA-512:7A7F3D52E98768E0F9C53734DDBB483D088DD7300420063361B5EEC564D4EEA6073871358DEAF23A0B045812A601062285ACD595C6BB6964064EEA9F699027E6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/gl-matrix/esm/quat.js
                                                                                                                                Preview:import * as glMatrix from "./common.js";.import * as mat3 from "./mat3.js";.import * as vec3 from "./vec3.js";.import * as vec4 from "./vec4.js";./**. * Quaternion. * @module quat. */../**. * Creates a new identity quat. *. * @returns {quat} a new quaternion. */..export function create() {. var out = new glMatrix.ARRAY_TYPE(4);.. if (glMatrix.ARRAY_TYPE != Float32Array) {. out[0] = 0;. out[1] = 0;. out[2] = 0;. }.. out[3] = 1;. return out;.}./**. * Set a quat to the identity quaternion. *. * @param {quat} out the receiving quaternion. * @returns {quat} out. */..export function identity(out) {. out[0] = 0;. out[1] = 0;. out[2] = 0;. out[3] = 1;. return out;.}./**. * Sets a quat from the given angle and rotation axis,. * then returns it.. *. * @param {quat} out the receiving quaternion. * @param {ReadonlyVec3} axis the axis around which to rotate. * @param {Number} rad the angle in radians. * @returns {quat} out. **/..export function setAxisAngle(out, axis, rad) {. ra
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1501 x 907, 2-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1346
                                                                                                                                Entropy (8bit):5.253872992213724
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:sOrLYBUBBBB0uOBpBBBBiliBBBBBB876qBBBBBBjxcBBBBBBGevecBBBBBBBN+5L:7nYBUBBBB0uOBpBBBBiEBBBBBB876qBr
                                                                                                                                MD5:D01418BC2A8B25CB4CCE88446F66A5EA
                                                                                                                                SHA1:85DBF31EECB9E5356FB3709F6CCAEC02534F50B6
                                                                                                                                SHA-256:351B8B340D7F69D0410525F1221B2755DEEA8657648A6612124BC368F6718F29
                                                                                                                                SHA-512:87AD9355C661264271B8CB2044BF7088600AB46CA9633EDD26BAF6C6DB788D6F230490707624C89062DC15361E85E24CE1A0288C9D43A4B1F82AE7A3D6559D0D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture23.png
                                                                                                                                Preview:.PNG........IHDR....................PLTE............A.l.....tRNS... ......IDATx..................................................................................c..b......NL......B.yJZ.Q.X..A.telK:.;....../....<x../...V...}....J...O?.f...'x.......<x.......<x.../..<x.......<x.......<x.......<x.......<x.......<x...[...<x....U...^....x...^...^.x.../........x.....>..N......3.......<x.......<x..[..<x.......<x.......<x.......<x.......<x.......<x.....om.x...../.V..<x...^...<x.t....x........x...%.x.....o....x.......<x.......<x.......<x.......<x.......<x.......<x.......<x..................../........x.......r.X...<x../....<x..v.<x....7.g..<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x...............^+...^...<x../......x...^...<x../.\.$...<x...@....<x.......<x.......<x.......<x.......<x.......<x.......<x..............<xkS.....<x.....<x../.......=.Y#.+Z....x...^....x/.....<x...@....<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.....om.x......5
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5120
                                                                                                                                Entropy (8bit):3.7904625223969504
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:6759BgnG32mFiRkj+m2o+Iv3Il6nGk16zDmDNuL1RZDsuoH9HZWAASKTblD5Wm3:QOnGRFiI+m2oxvYMnTQDmDctDeWEKvW
                                                                                                                                MD5:B6732997858AD7F4F42FA4103B23A0E0
                                                                                                                                SHA1:5CBFCE20EAF02BEEBBB214E24B04125013AA7B91
                                                                                                                                SHA-256:AD930CDFC01BD94DB60062E1702D18C3ED6FE0A8A3FAC18AEAEA1D0BC393DAD3
                                                                                                                                SHA-512:4338B9EEB8CE8CB8F54730A1807A2A3123900E90FE1C6E8740D72555BD23EC705674BB7B35118B3C43AF1B3DBE6131832D95F39DA253DC0BCD17405B2204B482
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Threading.ThreadPool.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............(... ........@.. ....................................`.................................p(..K....@.......................`......T(............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H........ ......................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..$.......#Strings............#GUID...........#Blob......................3............................................................R.....z.O.....n.....n.....V...!.V.....V...G.V.....V...k.V.....V.....V...;.V...b...................h.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):25480
                                                                                                                                Entropy (8bit):6.338154693744886
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:oKEkrVNI87CVfKL80w0i/D0DH/dWq66WpdHRN78pJAlGspeP:oKroSCVgEUH/Yrw35P
                                                                                                                                MD5:989263E09E62FB0778A1461576B8318C
                                                                                                                                SHA1:4EDD315E42A29E0D8D5B8061103FD6870DBAD6A6
                                                                                                                                SHA-256:E6D0A6BBCEEA061D1782CA7F746FF1F561DCB73FC9F180660878EDF8F03A767D
                                                                                                                                SHA-512:5A4C7AD97536D021C1FB3436F48111CF14464DB484FC156BBBC8932B9FE359DC45274157BBF7BF56E25149AB9D0B6DE2B697D7CC47B0636D38A9C558FEC443A9
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/Microsoft.Extensions.Configuration.FileExtensions.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...iVi..........." ..0..6...........T... ...`....... ....................................`.................................gT..O....`..d............@...#..........DS..T............................................ ............... ..H............text....4... ...6.................. ..`.rsrc...d....`.......8..............@..@.reloc...............>..............@..B.................T......H.......$(..0%..........TM..p....R........................................(....*^.(.......)...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..1.......(....,..%-.&.*..(.....o.......&...,...o....,..*.*....................(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(....,.r...p......%
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):828
                                                                                                                                Entropy (8bit):7.4522203607765665
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:ck/dmEXw9sg3eeiYuO9LC9Cm2qOuEVyg8Fi9:tUvf30U0zMybFi9
                                                                                                                                MD5:38870FB86BA867B6344426988DB32EA6
                                                                                                                                SHA1:1D0F03ABC5CD39ACFD06D44F81031083337B698D
                                                                                                                                SHA-256:D949C23500ACB992472115CC4F4E8119179C02F7EC6128352143BB37DA38C508
                                                                                                                                SHA-512:AE71926E93511BC4BDB32BE1B2B372C3EFE69E61D91434762E89C0A59CB9017F6EF96D0941780B10B39ADB25A3CB1E74CAA86679F3496EDB415E9F3F788E5028
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/favicon.png
                                                                                                                                Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATX...K.a....#...3..d..%.I..)....VDAR..CZ.....(.B.V.Q.).JxI3..4.F3.]...|-N.::3^`Z.......y..P.....|9...........|..... ?..............w7.>...p9."....e.j.P..M.05.A..:(..%+.6yn..0=...@.].Z.`...|3..../....i.......n...... <....7... #...UL^A..)(z./z.............k..*H6H...v..L..zh.t=s..sBy'...N... F'2.h..`8........:..p..>...L......]..+6...u.p.....T*.L.gI....N.BZ.?.T..?..68...N..fyX...X..%.~.!7UA.X.`..e.0.Kr...~...V...s........g...]...{W.e.0X.9.C.....^....C...oG 1...A...a....-..*..M...!T<>.T..D...x..._!!..%..0.v@u/.j .........`....b.W....k!/..'.......(.g....S.*.@i.<.Y.....T....AA.X..S..B.<..eM......,......6.`-..........9.....z..1....tEXtEXIF:Orientation.1.X......IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (34797), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):34799
                                                                                                                                Entropy (8bit):5.273813420543753
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:r5iXoKGLodtRyY4hpTd431ST9SXM1vwBadG6+7zemcmPmBI/85Kwae1+T8cIRe1y:FjDOTMT+ST9NKkG6ThmPmm054e15g35q
                                                                                                                                MD5:CABDB7CBEA882F027DD06E788D3E51FA
                                                                                                                                SHA1:5D3CD58B597F8A71070E8AE56AB3D82636E1D151
                                                                                                                                SHA-256:270510AE04727C994BA035DA07411B4171973BD504D7CC393635A3C53FB4C4F8
                                                                                                                                SHA-512:5FCDFCF87FFC326396816EB445C42A56C17AF503FB2F9FFC5311AD468FE30BF2C3D6092C48A0A7EE6429B7549E219D870687332CA2EB2016781DDCD9253D3EB9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/@wacom/web-components/web-components-min.js
                                                                                                                                Preview:import "./js-ext-mixins-min.mjs"; import "./custom-element-registry-ext-min.js"; import"./ungap_index.js";const t=document.createElement.bind(document);document.createElement=function(e,i){const s=t(e,i);return i&&i.is&&(s.is=i.is,s.setAttribute("is",i.is)),s},HTMLCollection.fromHTML=function(t){let e=document.createElement("template");return e.innerHTML=t,e.content.children};class e extends HTMLElement{#t;#e={};#i={};constructor(){super();const t=this.attachShadow({mode:"closed"});t.adoptStyleSheet("\n\t\t\t:host {display: block; position: relative; overflow: hidden;}\n\t\t"),this.#t=t.appendChild(document.createElement("slot"))}get buttons(){return this.#e}init(t={}){const e=this.#t.assignedNodes({flatten:!0}).filter((t=>t.nodeType===Node.ELEMENT_NODE));let i=[];for(let t of e)this.#s(t,i);for(let e of i){let i=t[e.dataset.action];if(!i)throw new Error(`Action '${e.dataset.action}' not found`);let s=e.dataset.trigger||"click";"click"==s?e.onclick=this.#n.bind(this,e,i):e[`on${s}`]=(.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1572)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):127308
                                                                                                                                Entropy (8bit):5.534638334865665
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:ESwnLFxXvQuWENMBLi4quWbydfK1CPq7kHrhYiv+rX0:ESguftdfsCtYiv+rX0
                                                                                                                                MD5:05D0E3C6E86921E4C3BCD3AA44534626
                                                                                                                                SHA1:EE8E38CF55D14CA404C437A7ECF1899788402CD3
                                                                                                                                SHA-256:5A2FEF9DDECA1D080FFCAB770B0C46E5A22794AB0499C90FD3E159AE19177C7C
                                                                                                                                SHA-512:232F35B96A828FD95408560338129BC065FAF44E30A22841F71C4397FFBEC83C78E49EBD3591FFA24858482021507A1F547CFCEC019C4B51E8CC9CF47ED972EC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.googleapis.com/css?family=Caveat|Copperplate|Courier%20Prime|Dancing%20Script|EB%20Garamond|Freehand|Homemade%20Apple|Inconsolata|Indie%20Flower|Karma|Lato|Lora|Marck%20Script|Merriweather|Merriweather%20Sans|Montserrat|Nanum%20Pen%20Script|Noto%20Kufi%20Arabic|Noto%20Sans%20Japanese|Noto%20Sans%20Korean|Noto%20Sans%20Simplified%20Chinese|Noto%20Sans%20Traditional%20Chinese|Noto%20Sans|Noto%20Sans%20Display|Noto%20Sans%20Mono|Noto%20Sans%20Math|Noto%20Serif|Open%20Sans|Pacifico|Parisienne|Permanent%20Marker|Poppins|Pristina|Roboto|Roboto%20Condensed|Roboto%20Mono|Roboto%20Slab|Roboto%20Serif|Script|Source%20Sans%20Pro|Source%20Serif%20Pro
                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Caveat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjfJ9eIipYSxP.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Caveat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjfJ9eIGpYSxP.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* latin-ext */.@font-face {. font-family: 'Caveat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjfJ9eIupYSxP.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F,
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):381
                                                                                                                                Entropy (8bit):5.001175196557462
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:TMVDOv4gMxDbhlomqZlllZi/vmU3mc4slMtj12NqSuJfMutj1AgqSuJfM7/:TMvgUbLohlll6vmU3Ep2NpuJf/pAgpug
                                                                                                                                MD5:8FC381E2BF9C85FC59AA6BDE7A50FB52
                                                                                                                                SHA1:57B64A46B436A83A062B514F8CE242262A2DFD72
                                                                                                                                SHA-256:7C009BCDCB30203E28FA1D57E4770D6EA17F2EC7A9DAF9BE31260F3012A134A0
                                                                                                                                SHA-512:77DCECCD04C049D219A7219C3E5E20DFBB03D796C446DEAABA4469A5D7810353698E57C8D1C84C5BD4C9B85F7073E68F71E00157C5DAF37E8B063370CF9B7B97
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<?xml version="1.0" ?><svg class="feather feather-grid" fill="none" height="24" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round" stroke-width="2" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><rect height="7" width="18" x="3" y="5" style="fill:rgb(255,255,255)"/><rect height="7" width="18" x="3" y="13" style="fill:rgb(255,255,255)"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):58
                                                                                                                                Entropy (8bit):3.912582934148626
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:z/d/HBp56RHAMXHHLMw:ZHVM7Mw
                                                                                                                                MD5:06687673564382918C30BEC29884201B
                                                                                                                                SHA1:53F1A130427075C62A61F1333CB53036CB680ED5
                                                                                                                                SHA-256:712D6D4DE72CCCD1E89EDB05C59B37A548FC8B5F5744C09E8B413506CA87CDCB
                                                                                                                                SHA-512:3763F509F80705022E910E50B57AB4DA42EE62F549048183796D6C1D6AA216468623A6894ABDBE483FAB793A3547892C3446E7996588429B0D21EC47B7115079
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://s-usc1a-nss-2063.firebaseio.com/.lp?id=53952864&pw=YKDsb2oHZ3&ser=15462511&ns=simplebase-co-default-rtdb&seg0=1&ts0=1&d0=eyJ0IjoiZCIsImQiOnsiciI6MiwiYSI6Im0iLCJiIjp7InAiOiIvb25saW5lU3RhdHVzL0tOOGNvUlZCTHEwUHd5RENsNFMzSiIsImQiOnsidXNlciI6dHJ1ZX19fX0.&seg1=2&ts1=1&d1=eyJ0IjoiZCIsImQiOnsiciI6MywiYSI6Im9tIiwiYiI6eyJwIjoiL29ubGluZVN0YXR1cy9LTjhjb1JWQkxxMFB3eURDbDRTM0oiLCJkIjp7InVzZXIiOmZhbHNlfX19fQ..
                                                                                                                                Preview:pRTLPCB(3,[{"t":"d","d":{"r":2,"b":{"s":"ok","d":""}}}]);.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1501 x 908, 2-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1229
                                                                                                                                Entropy (8bit):5.239115462022129
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:/iX4EuTdQ942a4dI494T94dQhF94d0x4T1:qIEuTdQ94h4dx94T94dQhF94dC4R
                                                                                                                                MD5:ADCEF2CB7F9F9F5A887DC218DC346C23
                                                                                                                                SHA1:2CDB76378B802FA92BABAC57E2C0AD9F75FACB31
                                                                                                                                SHA-256:D2A72257E255B68E06B9BE7CD1138B6A3FF1B7460C1CDB5C24FB0FC06343EB49
                                                                                                                                SHA-512:391304D64AACC8AC0F87E9FE2ED1050CA856F6F227D1338BD4722845AE0D78B28D0321543BAE8C9D43342F1462E3B5384D760993EECF95BD75B0E9F4A117A3DA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture49.png
                                                                                                                                Preview:.PNG........IHDR.....................PLTE...........,....tRNS...+N....qIDATx......... ...{..........................................@Q..P ^<..#^<..#^<..G.x.G.x.G.x...x...x...x../..../..../..../^<..#^<..#^<..#^.x.G.x.G.x.G.x...x...x...x.../..../..../....#^<..#^<..#^<..G.x.G.x.G.x...x...x...x../..../...g.t@.@..@P....d.)?......).j....x...^....x...^...<x../.........x........x...^...<x...^...<x../....<x../........x........x...^...<x...^...<x../......../........x...^....x...^...<x../....<x../........x........x...^...<x...^...|..J..<x../....<x../........x........x...^...<x...^...<x../....<x../........x........x...^...<x...^...<x............x...^....x...^...<x../....<x../........x........x...^...<x...^...<x../....<x../....zm/.x...^...<x../.....H...<x../......../........x...^....x...^...<x../....<x../........x........x...^...<x...^...<x../....<x../........x........x...^...<x...^...<x../......../........x...^....x...^...B../........x........x...^...<x...^...<x../......../
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):31120
                                                                                                                                Entropy (8bit):6.2592110187587675
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:PWGW6cn1tFyCE3w0LG1scMutblq3qKrwVo25jwDv2013e:+G8ACExssyB6v51u
                                                                                                                                MD5:63A2FF070A097D31FC40FD8132B6B8EE
                                                                                                                                SHA1:357E3449F0D629368DCCCAF524586CB8AEB7BA68
                                                                                                                                SHA-256:554CA5141AF57B915AF8813505E6CDAD085948D41AC1E3B2562D762B41C8E25E
                                                                                                                                SHA-512:BA549A0F5BB0C704BFCDECC97A48F423EBC94EED7F9A198C82F3E869A0470D18424604E716E28A4D9622AD847ABD16FE39238D40DE1ABFC659F55653118A0555
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/Microsoft.AspNetCore.Components.Forms.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..L...........j... ........... ..............................$.....`..................................j..O.......4............V...#...........i..T............................................ ............... ..H............text....J... ...L.................. ..`.rsrc...4............N..............@..@.reloc...............T..............@..B.................j......H.......,2...6...................i........................................( ...*^.( ......=...%...}....*:.( .....}....*:.( .....}....*..{....*"..}....*..(....-.r...ps!...z.(....( ...&*..("...*..s#...}.....($.....%-.&r(..ps%...z}.....s)...}....*.0..)........{.........(&...t......|......(...+...3.*....0..)........{.........((...t......|......(...+...3.*....0..)........{.........(&...t......|......(...+...3.*....0..)........{.........((...t......|......(...+...3.*....0..).......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (388), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):388
                                                                                                                                Entropy (8bit):4.90398077503044
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:CFMOUGC/xTlUW/1PJKwaVDMTZXyTGD97vAQyhW:QMOUV/Jz1baOFXyTWAQeW
                                                                                                                                MD5:C4BBEE2AA8D684B4C4C4006571DE2FD4
                                                                                                                                SHA1:7B9A4B25E206A55F65042D2B9399EB405BD4F9DB
                                                                                                                                SHA-256:2563567AA07EB8C435CDD5990EBA845CA2E52C2BFE22A3252FA71741EA8ABCA9
                                                                                                                                SHA-512:A330CEB3C6DE08D6EA706ED9000E4468C6A6C6B544E838FE512BC39539FDCCFD63943117635A3C904DBE144708970A5820AE1AF196A56B0AD19A2C6485C8905E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhLyAQkRAJD9QMTX-RIFDcJjXWQSBQ15UcAwEgUNIfZy8xIFDeVlEwASBQ2lbQpBEgUNkhUYARIFDaeybjYSBQ0Vc95JEgUNn0DyRRIFDajpNMwSBQ35yZQaEgUNQirabBIFDbTLaLUSBQ2Ks9DVEgUNGFVckhIFDSHZ4cMSBQ0R2FYMEgUNcu-LORIFDZ6_mZwSBQ3tE4sDEgUNidnR_RIFDfJ9CzUSBQ0MhyGHEgUNqaowEBIFDX0x39ASBQ2QYeGUEgUNj4_TJRIFDTlGkL4SBQ1jc3WzEgUNG7soLxIFDQ-PnxMSBQ0FuYQMIRoSBVR3C0OH?alt=proto
                                                                                                                                Preview:CqACCgcNwmNdZBoACgcNeVHAMBoACgcNIfZy8xoACgcN5WUTABoACgcNpW0KQRoACgcNkhUYARoACgcNp7JuNhoACgcNFXPeSRoACgcNn0DyRRoACgcNqOk0zBoACgcN+cmUGhoACgcNQirabBoACgcNtMtotRoACgcNirPQ1RoACgcNGFVckhoACgcNIdnhwxoACgcNEdhWDBoACgcNcu+LORoACgcNnr+ZnBoACgcN7ROLAxoACgcNidnR/RoACgcN8n0LNRoACgcNDIchhxoACgcNqaowEBoACgcNfTHf0BoACgcNkGHhlBoACgcNj4/TJRoACgcNOUaQvhoACgcNY3N1sxoACgcNG7soLxoACgcND4+fExoACgcNBbmEDBoA
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):7680
                                                                                                                                Entropy (8bit):4.427748880634816
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:JUCnV0JBVl+2gGlNwYnIvCGDAiwSJWoVeJxvFPubufMunKTDQDmDctDdWy1uW:O4OhlqG1nJcZV0xdWSfhnKP+Wy1uW
                                                                                                                                MD5:503930115631FA20071561B0EDBD0564
                                                                                                                                SHA1:7AA636C45A91F19B52B669604939C9A242452587
                                                                                                                                SHA-256:2B1652104ABB87B6A1E0D0B25B24124BB86032D0E611CB8FFECC9A55BC535361
                                                                                                                                SHA-512:141B7BC8D2AE7F2FFF671AAEDA5E91026BD9A8870EBB2B2462D1E20C3EDF23A2F3946139FD4360CB6BCBDF6D6D8E41FC0E6CC078DB4DB3792FACDC9AB9757327
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.IO.FileSystem.Watcher.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...vP~..........."!..0.............~2... ........@.. ....................................`.................................(2..S....@.......................`.......2............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................`2......H.......H!....................... ........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*.r...ps....zF.(....r...ps....z.r...ps....z.*.r...ps....z..................................................................................................................................BSJB............v4.0.30319......l.......#~..|.......#Strings....l...h...#US.........#GUID...........#Blob...........W..........3............................3...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1504 x 907, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):7192
                                                                                                                                Entropy (8bit):7.4424115498846835
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:DKEbsc/FQVmSZWnDtC4Zz3q6equhDvF+pnGlM:5scNQVd0nDt9wNlvaGlM
                                                                                                                                MD5:A9A4F311F1ADECBAE8EBBFF315D2708B
                                                                                                                                SHA1:07DB777FEDF034F5B8E467A416D2131D98BFB056
                                                                                                                                SHA-256:3DE1286B9F3AD537158CFCA8933B3DC7B2F8330C066DAA8A597582DF6E52A8F9
                                                                                                                                SHA-512:47BAF0368FE74722D1DC19BC4517CC7E2132306F73284DCCEB411165681857899E6DA217DA4A67CE90D002D6F8D05467905ECF6EB6CDE9D318F8E8FAFE4742A8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture57.png
                                                                                                                                Preview:.PNG........IHDR...................]PLTE...............................................................................................$E....tRNS..!@0`PS.........epv........ =9.....LIDATx...1..P.D.......~.R.............................................................................................................................................................................n.M.6........,v)Q{...fy2..2...*......@...x...s.^.x...x...F{.*V.%...<... ...<......C!.?...f.....4w.w...<...... ......I..\.w...<..fYe...p}...x......@...x.(...\..,w...Pf...x..~...C...w7.i"[.....(..P..........@IM@..F.Q....V...}C..s<..&.+....z;'...........eL....\..At.....O.^\.a......6...R.+,....=....p...}.?...K..f"....9-.$...(g..."....|_r.A)q......g.....=}.1.i.1{.].)....v....\.t!....:.g...s.,c.HL.]-...VB\..{..N9.V........)........'j. .i.(Ii.&.R.4..\..ty....c...\..zx=...'.X.....;...,Fg,}.....I..d.2.~J.5I.$.NE.r......0_.....#..a.\.;.....>+.8`Nc..s....L.yt._....'p.a.1.^.$$?wT.K..@...%+..?t.....h|.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):318
                                                                                                                                Entropy (8bit):6.853583458470367
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPKt8GjnDspFAnAiaGoDuPKMozVgWyIfPK1JWi9iwPNU4/Tup:6v/7rRsnA6owh8VjfPkJ46NU4/Q
                                                                                                                                MD5:DB5CF79D06EE269761A0AA72B977DC6C
                                                                                                                                SHA1:659CD82181C3271ACFC07C205259065272472CB1
                                                                                                                                SHA-256:89651E681E5FC7D408EC5A68A8EA6B9313C2EB86F70954608B6055EBC04E58A3
                                                                                                                                SHA-512:7D5C3312B8AF030B9411811725295904AEF9053780386967EA166A371A2530D3690DCA3A05339892A79B75F278425FF4129A42873E4CE1D21B8AF1AFF2FEF1BB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.P.L.C..:x.....u..........*.WVV.&.r.. ..b..`c ^....8b(e:] ^>Z...b..`.*!.......@.5..\.'.....U....|....&...0...3...A!.D..8...A!.M.:Qh..P...q....q ..j+H...T......).....s.jU.;zW...Q..:x.....!L(.F.8F.<..Q..:x@.@..........N....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3173
                                                                                                                                Entropy (8bit):7.548053438990127
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:brJ1P2RoELxk0Xchio+bqjYFMkmewuXgqoscmmmmmmmmmE:SRoEdkm2T6qjYeeJQLscmmmmmmmmmE
                                                                                                                                MD5:11FF2C2D2487C8025B63F125B219AB98
                                                                                                                                SHA1:CC1EAC4199589B438525D43E0C15ABBB01CEEE4E
                                                                                                                                SHA-256:EC57BC3231E0DE7A495AB3FD199A24875CEA0CAEF65A48DEC66668088C594966
                                                                                                                                SHA-512:49F086DEE1224BEA506FF2969D69C454EF217EEA346E7A7E932D372D9B2954EC53D2FE9BDE6ACDF0609BF100492C4655921670C10A9D89ED90DF4518E6715E40
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/resize_blue.png
                                                                                                                                Preview:.PNG........IHDR.............\r.f...,IDATx^...r.6.Ea.....M-w..+J"E...'.)E...Z'....B......v.q..x#.C.@a..P8|.#@.f......p.ZG........@......... ...k...0...&@....:..`..(L.....u.... P....._.....@.0..(.... .3.@a.....?.y7..>!...,II..a.....=I8.<i.6u...C..|O..g..Y.zn.u............4p...G......4...=.\...=.......o......m..:B`....#!.%.}FV.!0@.... ..!.}FV.%@.G.M[O...'.qg...?vVH`,.z..@... T\..%..!._"...+@... $...R.b. V\..;............|/.G.Pq.(.....#@..B.K..... T^..K..g.Q...0Q.*...E.a..T(.......S.".`.....#.\ .,..?._:......!..l4..#......."I\P1.Dx.."...m.......m....Q.u.)#....$......d.WO..&PT.$.` .......`...7..E#P\......z.. .?<=...+.E!@..I.@..Ug?....%...-;E @..R".....>...G.$.g..:...5!.X}x.w....dH..G..+. ..tH`...a..@St$..p...92.hFea....0...@..Vh....x...4....H.3P.M$.P.+..C..8.n.@P.<..8.q.lU.@p..8Ptn..@P....l...4..)F .......g..{....5...@...wuu...@..X...$......WV&.H.$Py..~.@2....1pUU...@.U.Y...$......WT$.X.$Pq..|.@r....q...... .jC..v.E.@..#ae%...@...[.m........*........>..............
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):468
                                                                                                                                Entropy (8bit):7.350565606218697
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7rRmpYuNvCG9XRJVV5wWC3q0Zf3z2l0:KulCTW440
                                                                                                                                MD5:71214A7EE2B914A55C5D4346D11E4EDB
                                                                                                                                SHA1:2B4B6F004C3C06D7F55947CD97E4DE1D48E448EB
                                                                                                                                SHA-256:F87D4CA71EC2825285ACE36DF60965FDC07983693E04350399204A73107C0CF3
                                                                                                                                SHA-512:3798A519524D25D9A38A817FFBBA71CFF9F374C0608B7227A150C47F5464F60300E757A294EA092FA521FECCDE405D9B25E4F4AC9B266FFC586290F54A1EF661
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<...vIDATx...+.a..w....H$......%..I..'g..Wi...)w.&.*..E^...^r...l}.&.mg.O3...g...>=.w~.4^...,US.ce.&l.&l.&..Z.<\,.."...E...-x. ..,Ev....{.p.G........o^$j..V..=.;.Q.ol..q....x...d.a.. ..0.r..4........."3.........l%..G....L...7C....1.S<v.*.N1.'.+1.q...[.....n..!'.t..J...Yb.V.$\..F._....i.~..`n..7..e.k..c^/l....u.....;Tp...0....c.+.h..v...u.Z...m.6a.6a.6.4.....CBV.......IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 351 x 220, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):866
                                                                                                                                Entropy (8bit):6.616617926823291
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:CBgFMQ0ZRfG73FsOiuYsXI3I93reH3gX7I9eDUt7c:cgFv03y1sOxKqezeDuI
                                                                                                                                MD5:FA728FC32CC541EB8A28F1869927F405
                                                                                                                                SHA1:A2BC3EB5301CFAB9D8B0E2E54E86C8D074F71967
                                                                                                                                SHA-256:750638AFD733C513D94226545EA22D55F5BFB799F9653A75815FA4ECF5171A8E
                                                                                                                                SHA-512:F56782D204FD7AD7EC3D0D70E49F35E0917F995DF00C19EC84BF73E94ADB62D163E1317879BAAB6B300038D7D9758D8C0217DFA8D12B5EE3A737A69F3BE44850
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/App/CardShadowOld.png
                                                                                                                                Preview:.PNG........IHDR..._..........8Rq....PLTE........................................................................................................................................(tRNS......................"#$'*/235;?BGJKSX\j.'....hIDATx.....0.........mM.8...B.r..|.Co.b..K....}.fD...]...s.fd.....^Y/..ri.8..Y..[..u.F..........U..m.,..-...U.=.X....|....0.>..U..><t.....g.{.8.o..v....W.=3.|....f..h..9.6..y..QhVyt..f.*...4U7O_.'../_.......+.|..}...O.......r...._.......+.|.V..r.../_.......+.|..}].u......+.|./_...W......u.A|..._.......+.|..n_........+.|./_...W|...u..|./_...W|..._.........W|..._.......+.|..........+.|../_...W.u... .|../_...W|..._.|e_...}..W|..._.|.....+..u.....|k....z...U..[G.9]E....D_==+N.^.{hV}...>.-.Zfh.........lQ....w...-..=...U....z.=.......F.._~.b.....P}...e.........:.o..&.y...........'/Q...1......IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 984 x 1010, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):119070
                                                                                                                                Entropy (8bit):7.8609305683466415
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:BK+dmrpQw7KiaGPnofvYKJjpd5sFmM3tQ7psyOfX2AgQqz3exrhR:oGC6GvofQQlsFmMdQy9OcqSxrb
                                                                                                                                MD5:5C2651EE93C7037671B40D34DD636301
                                                                                                                                SHA1:297896CCA3117B743147658299DA53FD792D5CEF
                                                                                                                                SHA-256:0D35D652A7EE1C4C502230EDDEFAA4C1842C6B48B1CA98510113B1BC5A8CA4BB
                                                                                                                                SHA-512:4ABF080E5592A87B59CA42AAE96A21E457F88A7F8BEAF8701715BC8098BAC6828A7D9732F53E8666877C652B5F8A242E13EF5245F67EDA50958C453CCDACD742
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...............w!....IDATx..........S.`............................................................................................................................................................................................................................................................................................................................`..i?wg?.h........,3.K*=.D4...f:... .7.....9~v..[..x1D<E..{O.Ig!P.....2J..0..!.........6J....\h......}..t...k..>......?~...)1..J}c....Pr.......I.).9..mkz.....c..zO...!P.&Gd..a...*.....q...Rv......z....T..<.O..mm...I....l....B....+(....]mnkYjs...y..3...u...j......t..... ..;.....-.......~..U=wE..N..g."DW..........gqW.....L..).e.{.. .!.S!..YG...I..0...(R.....~RX.QS_.......9..:v..<..9.e.%........N....N@0v...xl..O{P.W..[.o.....]4.i..V{.~F...]j...:t.vj..AT/c.#.....s@.+..hlan.;.m...$K.RL1X.o...-MWu.9...u...w...`..)!!.X....f....hQ..eK...e.rY.;q......(..a(.P..&SzC^..d..................a.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):35597
                                                                                                                                Entropy (8bit):5.433423434789577
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:H3T1RtkAVI/d7u0P+esDBcCganl250Glx5FnkHQg9GwWkN:H3tkblu0mesDeCgS250ykHJ9GwWkN
                                                                                                                                MD5:3CBADB721473027953B1A1FB456DE891
                                                                                                                                SHA1:CB6FE6E0FAED4A9CB2E84DD361FBF64284C91739
                                                                                                                                SHA-256:C3962F7E3AE1A62CE7EA2FCF30FA0767D66F54E2FAC65375757C1A68E5013D73
                                                                                                                                SHA-512:2475B6390A44D4F5AFB729FD1A28B00C89FAD008BECD90B2034B17CF2602F75210A465C2E9AB46C31AF8F7566ABF6B3B566F421E59DECCF17101EC553779A93C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.asm.....~.`...`....`.....`......`....`..`.....`......`.......`........`...`.......`.........`........`.........`...|.`..........`...~~......a.a...a.b...a.c...a.d...a.e...a.f...a.g...a.h...a.i...a.j...a.k...a.l...a.m...a.n...a.o...a.p...a.q...a.r...a.s...a.t...a.u...a.v...a.w...a.x...a.y...a.z...a.A...a.B...a.C...a.D...a.E...dc......................................................................................................p.KK.............A......A...5..F...G.8.H.+.I...J.v.K.u.L...M.s.N.q.O.T.P.S.Q.Z.R.Y.R..A..J3g3.pNBN~fihAl|OWzkO...y}& x=I..{trwmPLo:'ndjeC.cI'EEb'a[]`'\^_'V'U'X2;9;229....c......@ .E.. .A.k". .A.k(..".Axq".j!..@ .A.q.. .A.qE.. . .(..".k".A.((..I.. . .j!.A.((.. .G.@ .A..M.@ .A.v!. .(..". .(..".F.@A.'A.'(..A~ .wq6..... . .6.. . .6..... .(..!..@ . .(..".G.@ .(..". .6.. . .6......@ .A.j".(.."... .A.j".(.."...A.!.....@ .!. .".A.j".(.."... .A.j!. .(..".... .A.6... .E...@ .(..".A.tA.*j".(.. .F.@ . .6.. ...A.'A.'(..A~ .wq6..... .A.A. .(.. .F.j .6.. .E... . .6.. .(.."..@ .
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):51592
                                                                                                                                Entropy (8bit):6.123696332933633
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:bSL/me4kR4QUd6KL0gfl8s1GpHMRmoTMv+:C/me94QUd6KL0gaud1T
                                                                                                                                MD5:A31483C5228FB8E3F1215D9E6D740AC9
                                                                                                                                SHA1:D3A94A7DA77B4E6AFB51342F6A1A539F1A90E06C
                                                                                                                                SHA-256:1A2CF526F0624901F4405F7AA8E0EF789322A7B7B14130C5BA714D4E41A03EC7
                                                                                                                                SHA-512:8EDD2281F9BF9569D050DB2E3F7548FFE591F315D365146076C36A452BB7ED131130F486442C44E97BEA7A0229AB2EEAA9738334B0C1DD7399C2CB815C4C6E58
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/Microsoft.JSInterop.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....?..........." ..0................. ........... ...............................3....`.................................w...O........................#..............T............................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......@G...q............................................................(....*^.(.......F...%...}....*:.(......}....*:.(......}....*j......-.r...ps....z.s....*:.(......}....*6.(.....{....*6.(.....{ ...*:.(......} ...*6.(.....{!...*:.(......}!...*2.("........*..{#...*"..}#...*..($...- ..(%....{!...,..{!....{ ...oA...*j.($...,..(&...o'...s(...z*"..()...*&...(*...*b.-.r...ps....z...o...+&*..(2....(3...o+......'...s,...s-...o....*.0..4...........(3...(...+(...+.o&.....-........
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6656
                                                                                                                                Entropy (8bit):4.189250076940822
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:8RCV50DNjbRxvePubufMuS/AQiKQDmDctDsHWFIuJBrW:zqxmWSfhS/AQnjHWFIuJBrW
                                                                                                                                MD5:9D7DDF1D670CE96076FBBF841B242883
                                                                                                                                SHA1:652396F692F4890A8E1B3035A0776E7471AEFC2B
                                                                                                                                SHA-256:5D490657F67F415C56C48D8B4B6FE77611AE5B14A99974A24FA774AC36E322CC
                                                                                                                                SHA-512:1B2BE45DF8D52811ED92A585FD7475B287C3012DF9404773AAC289FEE3EB23A51A53A863568451C5D0D9F3B09DAA5D24419DA015CF0AD061AABF06ED85536627
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....M..........."!..0..............-... ........@.. ....................................`..................................-..K....@.......................`.......-............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................-......H.......(!..l.................... ........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*.r...ps....z.r...ps....z..................................................................................................................................BSJB............v4.0.30319......l.......#~..L...(...#Strings....t.......#US.........#GUID...........#Blob...........W..........3............................+...................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6656
                                                                                                                                Entropy (8bit):4.241904488154946
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:6VhAuB5D0pxgExvePubufMuSg7NOfQDmDctDK6WWHUW:6Vh3BixmWSfhSgUf/6WWHUW
                                                                                                                                MD5:4C5261A585C82C0B99C5BCD6BC223651
                                                                                                                                SHA1:34A8DF81AE5FBC47D1369CDF7A198ED6B5856CDC
                                                                                                                                SHA-256:B9DE4F9CF04AC83DE633341817AA072315A94C23D7ACFDEF4E6B66A6D684F207
                                                                                                                                SHA-512:4AA9E4497CB3FCE2DEDCA4917B0CC246050E3CA20BE60F64474E07FA7BEE4FCC83A089379DFA5512D7F68BEDE2F93F9B260C3748A377436C98629EF444867C9F
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0.............~.... ........@.. ....................................`.................................0...K....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................`.......H.......(!....................... ........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*.r...ps....z.r...ps....z..................................................................................................................................BSJB............v4.0.30319......l...@...#~......`...#Strings............#US.(.......#GUID...8.......#Blob...........W..........3................................,.............................0.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3584
                                                                                                                                Entropy (8bit):4.300655045639192
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:6BXT6BMB+3qvrmrlTuQ/lB+udes4N+Ivt92uhD9UNNNqD:8DrmYURu+lsLxxvt92uhD9RD
                                                                                                                                MD5:8A6F32E956C0987FBEA04AC6CA5C98DF
                                                                                                                                SHA1:62866D59319B10D4550F14DC90F68610EF739336
                                                                                                                                SHA-256:E84DB5D4B79F8FE8CF64E8A41C00DCF5023B99DB9708FCFD21A3AB7AA0512B24
                                                                                                                                SHA-512:E31F78D5B2571AC4DE4074F45F54CD27FE52E5F9BE824F9ED4EAC885FD6057297AA6B7F9FAEE875E7C7206EA07C9C7CF41B1B0A4F43D31D64A5BBC420F945B52
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g...........!.................)... ........@.. .......................`............@..................................)..W............................@....................................................... ............... ..H............text........ ...................... ..`.reloc.......@......................@..B.........................................................)......H........!.......................!.......................................0..............q....*...0....................*..0................*..0...........*...0...........*...0...................ZX*.0..................ZX*..0............X*.0...........(....*.................................................................................................................................BSJB............v4.0.30319......`.......#~..........#Strings............#GUID.......l...#Blob...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):44544
                                                                                                                                Entropy (8bit):5.858104062612681
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:/MiALLsa9cW9yC7zbFPe+YDF85vI7M/t0/KYyT:/MiALoiyt+kFb7M/t8/yT
                                                                                                                                MD5:C25E3E4FBB1FD2D32ADAB965567CEF50
                                                                                                                                SHA1:EEB9A22987A7BB1501BE283A51D3F63F57C944A1
                                                                                                                                SHA-256:9FD9CE653DE63F42BDA854426CAD695B1A80C2EB47E036105F2407334727A993
                                                                                                                                SHA-512:DEB8556F11AB8F53368F593A4819C522DFE699CEEEEDFD55333ED290D01B6C4476AC89B1B90C74868805DBEED530C082AB98544DE6806AF70D84C95C18EDFCCE
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...cF............"!..0.................. ........@.. ....................... ............`.....................................O.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H............>............................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*...0..&........(.......(..../.(........(....G* ....*B.,... ....s....*n.&r...p......%...%...(....*Z..}......}......}....*..{....*...0..)........|......{....(.............o......(.....*....0..8........|......{....(........(....,...{....T.(.....*..T.(.....*.0..m........{.....|....(.....Y1...(.....{.....Y..|......(........|......X(....(.....|......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):293
                                                                                                                                Entropy (8bit):4.927424377713385
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:YM0xPzkxaNmd6ajpH7QHfBk9zs74MmtOrXM20VV8Zi1CoshBuk3AA00MnSO:YFwxaNmd6wpHUHfB4IBmiM2sV8Ziu+Ok
                                                                                                                                MD5:C42D695C601B0A6C9C470E72A587E3B9
                                                                                                                                SHA1:3A935FD54798FCF52D4CE06F9993A7692BCC1D54
                                                                                                                                SHA-256:B6218A552113D21B653B69EBD074DAED5EB62064228661F0E68691FFD14035B2
                                                                                                                                SHA-512:4618B313766CCB56E85F505E0DC66FBA9AF13DEBD604EF9B4EEA8745451678BBD446B6EC7FBFEE9DA3966C1FBDE2A57900D43F57C307FFE7287FD1BDC0CE5998
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.iplocate.io/api/lookup/45.92.229.138
                                                                                                                                Preview:{"ip":"45.92.229.138","country":"United States","country_code":"US","is_eu":false,"city":"New York","continent":"North America","latitude":40.7126,"longitude":-74.0066,"time_zone":"America/New_York","postal_code":"10004","subdivision":"New York","subdivision2":null,"network":"45.92.229.0/24"}
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):706
                                                                                                                                Entropy (8bit):7.633710016861909
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7rRrfgv7NpirTR+2KjJFI7EeljIdxg/J+hy5iDaaHxS:sfA7D4KjLojpOLGeS
                                                                                                                                MD5:539F7A5F94F6333A200ECC32E1D10A00
                                                                                                                                SHA1:30A1A0A853CDFA9C1D486889FBD933E818C72F13
                                                                                                                                SHA-256:C204B6207D3B578AAF6CC5DBEF465F6BC2764FEDF6D39154064E262086BA5673
                                                                                                                                SHA-512:53836D24203AB413D3869358D00139E3D8F75F73E684D1B464EB946680AAD5B948C9BB908BDC82A1AAAA21BC44F58C84F34160EBEA344F1F5B353499E0875E0D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/btn_tools/btn_selector.png
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<...dIDATx..[.MQ...Lc.....Qr)....VJ&...M.r+S:.#)...0$.$.%).....0..\f.K.@...p.....vg....S._.........o}.\...%.jL.p0.....p0\...j..d.7.N....4X.;v...#8..`B5C.......i.....h..... ...`9|.S..+..i......#`..I....d.C.._.P....'.......n..P..[......c...F.....o..'...}...p.V:.`{...a...v{.%t94.UG.R.83......Ku..!.P.].*....x.}.|L..0..0.^{2l..}.Q+.....>..=.mR..".K.._.T..B.\p=q<Qyx2V....ET}...S..,..#%......9.....7...N...`...<.:....s..........3p....F^..P..U.F..s..Uy.?r.Ll.y096.....8.pY.rsR.f..z........BK..~...).......[.-.,..f.x.kT..].m....h.....t..)...c6..=..R.3.Us....66`.k.7T3T.r...U....^.p0....0..qz..~......IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5120
                                                                                                                                Entropy (8bit):3.722903030625803
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:6oZRgi/vC3VFiRklF+Iv3Il6Lk16zDmDNuL1RZDE+Y5qZWOmKcW5Wm3:r3vCFFiixvYMQQDmDctDhrW59GW
                                                                                                                                MD5:5E341B75898F26666068DA2E73D88FA5
                                                                                                                                SHA1:822D2143F626CDC2396B5D8A2080E7EBD4B32AB8
                                                                                                                                SHA-256:A09C9565E6EB29C77E02A232BDB0E94E105D7737AE795FBC0B3251944A352AE4
                                                                                                                                SHA-512:8EFF1578EB93F6C759ED7D32986F440EBEB1F8497EB56C553C50EF7E5196107DF5B7577669E454888949C6A3130A84D4AB0A208EC45535A513158C96DA11AE16
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Runtime.Loader.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............(... ........@.. ....................................`.................................D(..W....@.......................`......((............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H........ ..X...................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..........#Strings............#GUID...........#Blob......................3..................................................c.....c...R.....z.......D.....D.........!...........G...........k.................;.....b.c.................>.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1060 x 840, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):26228
                                                                                                                                Entropy (8bit):7.09301803294375
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:pKgAhJOpuiW2/kQgfsaADIARF48hCUtVA:pmOQiW2/k7fsjjRF4UztG
                                                                                                                                MD5:52FFDB3AC42971D77F1C8BF6E3243F33
                                                                                                                                SHA1:12377F925094FEA2A7A479031A7CA738ECD340EA
                                                                                                                                SHA-256:67EAA8372C67078A54A5BCD89958AC6E39C2408107F8680689380C39F7B453C6
                                                                                                                                SHA-512:8231D451E394CC31A3AEAA4B7F710C5195376B733661C9DE5950BE190B21CA2F9CC7EFEA223F09CE7A1C643FBD9DC490B4CF80B0C2FCB296FE52BF430AD7394E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/arrup_grey.png
                                                                                                                                Preview:.PNG........IHDR...$...H.......>.....sRGB....... .IDATx^..[z.F..P..{....II.......yu..q".$~.{...... @....... @.........|NG....... @.......x.HX.... @....... @..v...vr'$@....... @.............. @....... .]@ ...... @....... @.....5@....... @......l..Hl'wB.... @....... @@ a.. @....... @................. @........HX.... @....... @..v...vr'$@....... @.............. @....... .]@ ...... @....... @.....5@....... @......l..Hl'wB.... @....... @@ a.. @....... @................. @........HX.... @....... @..v...vr'$@....... @.............. @....... .]@ ...... @....... @.....5@....... @......l..Hl'wB.... @....... @@ a.. @....... @................. @........HX.... @....... @..v...vr'$@....... @.............. @....... .]@ ...... @....... @.....5@....... @......l..Hl'wB.... @....... @@ a.. @....... @................. @........HX.... @....... @..v...vr'$@....... @.............. @....... .]@ ...... @....... @.....5@....... @......l..Hl'wB.... @....... @@ a.. @....... @................. @........HX..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5120
                                                                                                                                Entropy (8bit):3.836957486801166
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:xa42CUJFiI+6RsuxvYMsqFQDmDctDJ9WH2zW:zUfdZR3x3sqFQ9WH2zW
                                                                                                                                MD5:38C36BC63F5E68733109384A9A7B200E
                                                                                                                                SHA1:F4CC3D645254457030B71AB0DA448BD6E53BCF87
                                                                                                                                SHA-256:3B662F491CDDA8DF387BE1EE168AD4F24C7BE85C8CACDA8233BAF09D1E769A64
                                                                                                                                SHA-512:AF0672870610E5EBCC2E1B99BDB6A2E7036429A2C2D92633F8C2F32A69F8EF5C14E81C6C3EBAEF55FDCC96DDCE64712B769484140F12A2E42C8FF7AF2BA0C7EA
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..............."!..0..............(... ........@.. ....................................`..................................(..S....@.......................`.......(............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H........ ......................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..0.......#Strings............#GUID... .......#Blob......................3................................................&...........j.......9.................@...9.@.....@..._.@.....@.....@.....@...F.@...S.@...z.........................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5120
                                                                                                                                Entropy (8bit):3.804444242136919
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:ASgFEHlKkX6TOiMZxvYMWQDmDctDMW2mimW:FvFKs6iHx3WXW2tmW
                                                                                                                                MD5:E7E456011F5BFE2B0201C7915BD7DD97
                                                                                                                                SHA1:819C3FC725287731F963805582D25938DCE1C294
                                                                                                                                SHA-256:64B4EE2B4B87FFFEA80AD6B10374001ADE7A6EF99E18E27E9BA19E19D31CFBD5
                                                                                                                                SHA-512:76C41680158CF2C8B9BF694A8A3C3335BE3B3E69789AEC35DE420DE52CFC4802D8416421CE877C2F8D5B059BD835A28582C02170758B53EE170FE6FD06914124
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Diagnostics.Debug.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....8\..........."!..0..............(... ........@.. ....................................`..................................(..O....@.......................`......p(............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H........ ......................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..$.......#Strings............#GUID...........#Blob......................3......................................?.........&...........R.......\.........+.......c...!.c.....c..._.c.....c.....c.....c...F.c...;.c...z...................u.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, ASCII text, with very long lines (8178)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2070004
                                                                                                                                Entropy (8bit):5.182822508688018
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:ukFCxFmNZZUWB8vHa24zkByJ8FoyJJZJXsyJ8dIyJ69x3eYskVA8lEgY2PwUgGfp:1CxFw84zkByJ+oyJyyJKIyJSH
                                                                                                                                MD5:29046FC91B635DD0A8DDC039A78C01D2
                                                                                                                                SHA1:F8D081CB589487700E5AF07045B75D0E053FB175
                                                                                                                                SHA-256:A643101B6A5FDA5631603455163C18B6AA92152F96E7BFC6D19C39F91BDC765E
                                                                                                                                SHA-512:083EE8188DE62D8BF62CFC0BA8B8A48092B9CD160A8B4E9B9BBE99CB24232FCC30B3F7AF071B8F7478518A8E2F433333B785BCD6DA863A693C2773371CBE07A3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<!DOCTYPE html>.<html. class="MktRoot". lang="en-US". data-js-controller="Page". data-page-id="Home". data-page-title="Stripe | Financial Infrastructure to Grow Your Revenue". data-loading.>. <head>. <script>window.__capturedErrors = [];.window.onerror = function (message, url, line, column, error) { __capturedErrors.push(error); };.window.onunhandledrejection = function(evt) { __capturedErrors.push(evt.reason); }.</script>.<meta. name="sentry-config". data-js-dsn="https://7cd38b0eb2b348b39a6002cc768f91c7@errors.stripe.com/376". data-js-release="20a82dfca091b6df1013bcf0b13a450db9b25822". data-js-environment="production". data-js-project="mkt".>.. <meta name="edge-experiment-treatments" content="">.<meta name="experiment-treatments" content="wpp_homepage_title_copy.control.ursula.9ef94c6c-6b70-4ae8-89c8-af72cc00f640.a,acquisition_chat_on_dot_com.control.ursula.fa30ebd4-17fb-4cc1-b026-354653c226c7.m,acquisition_jp_homepage_holdback.control.ursula.175064e5-d753-49af-8e4b
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):338
                                                                                                                                Entropy (8bit):6.774584101950044
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPZRnDspRBAAIEi9QOUloh3v9jg8aokUeRukYLTbAvP4F9VyykUD9V5p:6v/7g5AAIbdUloh3FjTSDEfA4PyykUDD
                                                                                                                                MD5:A5C732F40F43ABFA3DE2C210550F999E
                                                                                                                                SHA1:CE651E996B4F01F7697E5EE85A38AA1F136D2286
                                                                                                                                SHA-256:A8D2E4A2332C232087B49AA46524E22300CACC2FB9C741736CD5E3552B1B7588
                                                                                                                                SHA-512:9E137A2A506A55A5419ABEAD709881D645FCABD6E4D33720E12CC7CC74EF8D5AD0F640200FC98B5FF79F156BECBF84B1DE2AAF9DA21DA1861255A5D817934D34
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/selection/btn_rotate_bottom.png
                                                                                                                                Preview:.PNG........IHDR..............w=.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.-..........6...4...5k..... ...:.. ........#..|.$..T .....Z.@-..x"..C..@|..E)NEP......+ ..E$?..h..@.J.....s ..bf$.. >...Z...s.......5...q9....=@lDN. .u@...S......@,G..0K.......1.....2.O.Va..........2 .4...w@........@?1..G..... ..y.+.U.......IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1034), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1034
                                                                                                                                Entropy (8bit):5.85159463252944
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:QUAk+SwwNKg7lHXk8MKTpyYoG92rV7LkYBoFIVBnv8PLPZh:Q5EtxUQTNoG85/kYuIVF8PLRh
                                                                                                                                MD5:1FDD925B5073EE40D72E6920319833D0
                                                                                                                                SHA1:2EEEE26D6821435A9B4B7D091108C7138E852945
                                                                                                                                SHA-256:7111F3598CD621256E30BEA6C56D2061174C6E38612049034B9CE6EA538892A5
                                                                                                                                SHA-512:88782BBA83834679BBCEF2DD7D5F6011BA6C786171C0D0FDBBF840082FEA2F4AABDDF66CBEE4AE5A9473D7C922E7A84A3E29A2A2E9541946E01936C7C1B94B6B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/digital-ink-license.js
                                                                                                                                Preview:export default "eyJhbGciOiJSUzUxMiIsInR5cCI6IkpXVCJ9.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.DdlDpnkRxgr8ER8-euRy8eUOOfukv7QEgJuFyF3jsKYSY5CCcIK9eH7RmTkkIiVdc5MsUo3Rt7xr_hJJlUeYraTMVC-mnLozYigtTgkmExGjGCQ05TUQy5I6Zcy7oBXlHufTO_3rsFUmu4ZEBOR7a6Td6p2aoXkTiL3pvYhylzSpqZSVMiZKgMh6MytdppW1YnXEXyMW8fiROA43-8RIhz4rgq4xbx_oiNya4mEJ2qyMRgzxxV0_LgH-__4SIvOY6vAn9A0LiBjSW783a6NMYidjFpwAd-LqE9x4eYQpM_75AFaZV4HMYw
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):98696
                                                                                                                                Entropy (8bit):6.202029186923586
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:5foMLV1TZLQ+mjqgL6///362QjP8TG3aZi0XVAabCbvVJG:RoMLDhW2QjP8LXVAabCRJ
                                                                                                                                MD5:A490B1262EC23ACBDD5F7598EC6ECECB
                                                                                                                                SHA1:4DD514C8A6A840578CB87FACF2B9926383419253
                                                                                                                                SHA-256:3C1ED11A30B4BCE95339654378FB728CE9ADD42CBEEDED696A453EB5C9455AEC
                                                                                                                                SHA-512:4B44C92DBFE31535D4F54C55825131FA9DCF1C7DA819093DFD2F1DF791613460DD0C07D0C6FDE542965B2E736181EEB84A12C7377B7048ECA7DCD1559CEDC78F
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..T...........r... ........... ...................................`..................................q..O.......4............^...#...........p..T............................................ ............... ..H............text...$R... ...T.................. ..`.rsrc...4............V..............@..@.reloc...............\..............@..B.................q......H........g......................Lp........................................("...*^.("......o...%...}....*:.(".....}....*:.(".....}....*...0..Q........("....-.r...ps#...z..-.r...ps#...z..}......}......}.......}.......}.......}....*..{....*..{....*..{....*..{....*..{....*..{....*..(....%-.r?..ps$...zry..p......%........(%...*...(&...u....%-.r...ps$...zo....*..{....*v.('.....%-.&r%..ps#...z}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..((...*..{....*"
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):12934
                                                                                                                                Entropy (8bit):7.153192396891385
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:AJ4ZVVw97VVVVVVVVNc9VVVVVIVVjyoXVVKXVWRK1Cq:AJ4ZVVwlVVVVVVVVNc9VVVVVIVVWoXVK
                                                                                                                                MD5:B0F4BC7D62DB87E0DFFB8F73A8809D25
                                                                                                                                SHA1:64784B90EA1BD04B3A44D110E982FF965842E570
                                                                                                                                SHA-256:06C46CAD6F7A189E3DBDDDB55BC8F9377332F8F70B17A358206E6F5E4C82094D
                                                                                                                                SHA-512:282EA38C6E6AF736E474C8C98735F6544A349987167ABA2404F179250DB9D115B930C3802EBC0FAADAEA2546937E5DE7A9DA7CDD308CC792110A0A4B2EB48DB9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/grid_blue1.png
                                                                                                                                Preview:.PNG........IHDR..............x......sRGB....... .IDATx^..o...Y..{..B.A.H[....`"-b.-R...T...j..I..Q..8...-.T..I5...U...EP... .."....6.PB.!..Uv8g:.L...z.s...........^...;.9gf./..@....8..Q......#..q.....!.... .@..<.".u...1.G.'....7..D...)^.}C.G....@...#0..xD<......{..9."..F...S|..Uw... .............x...c.t.=....9.....?.L...#.... ...#0.....cc..|...(.s....q.?zp.... .... p...9~6"^=....e>...9?#"~j..o..z... ....<x......_3.x.j.......O...@...V.|:....p....j...V.X....@....,.;..1.....O.....w...~...n...@.........?................n..s#.....@....hA`.?.G..x...~..|.8..l.T...@.....Q..._8.x...'.`....w~....v... ...m..s.#".b........).k.R...@.....q...?8.x...%....wq .. .....#......,.!.... p......u:.. ...-.....(.... .... ...... .....$@.Z.... ....K...._.#.... ...h9.R. ........p.|..... .@K....,J!.... p......u:.. ...-.....(.... .... ...... .....$@.Z.... ....K...._.#.... ...h9.R. ........p.|..... .@K....,J!.... p......u:.. ...-.....(.... .... ...... .....$@.Z.... ....K...._.#.... ...h9.R. .
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):364
                                                                                                                                Entropy (8bit):7.2902418419947725
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPh+/5j/NCAWzBnpAoNAP/5bt2CicJaBb3J3O9A4wt1PQhubcabp:6v/709ShpnNe5g7cJA5wq1PLz1
                                                                                                                                MD5:212A98CD826A15CB9EF565BC15F28219
                                                                                                                                SHA1:897CF62051D6B6BB5569D32B9EBA0D8D3AA990B3
                                                                                                                                SHA-256:D4B2F69A8C7F0F677A8B3862CB5025514FAB2A11CF06858D5486CBFC01FA9448
                                                                                                                                SHA-512:A45E0E98F86841A645A6AB220021F999A2217E03CF171D3EDA6D8563D2154937B850CAF416B1F8C03BE5A947E17E2DCD32908505C126C94EE2341930C55B889D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/textures/fountain_brush_32x32.png
                                                                                                                                Preview:.PNG........IHDR... ... ......s.....3IDATx...J.a...q.....4Y...[H.%1$`!.C.u$...i..*)l6. d;......K....o..|N}.....s...X3.iCeE...L|...x....8......k_.v..T.j.^.+...}..._:.j;..`I..`.N..jJ0..D..U........'.[....5:q:....C.n...Y.ug....a.`.E..W.....8.N.rP..b..{.T.W...<.\.....9..z&..&.....i.+.F+.zp.q.*....m.N.t....U....snEe....rB...[.$..9..J.../....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):531968
                                                                                                                                Entropy (8bit):5.993778820592927
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:gA2DEycDKjtUdz6yfrnWxXbtTiLcZQT21BGIBn+Fq6FOEv:+TXSIB8qIOEv
                                                                                                                                MD5:C5077C9BB5DCA85A17B89DBD102429E1
                                                                                                                                SHA1:4484BA5E035D088C08A7D09BDB7454522703A9F7
                                                                                                                                SHA-256:148499164DC32F000609CAA614565DE0681433F49AB9B5433B2053B4522A653C
                                                                                                                                SHA-512:EBC71FF5EA6FBA037E4C0198D53D226C8306A3941C4CB1FE8F18465A2EF3E0CEA9386642719B2A2F0CAA7A3A02C9980239A86C196E0B4471B87F4E2690381AAA
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Data.Common.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...- w..........."!..0..............2... ........@.. ....................................`.................................d2..W....@..x....................`......H2............................................... ............... ..H............text........ ...................... ..`.rsrc...x....@......................@..@.reloc.......`......................@..B.................2......H.......\....Y............................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*Br...p.....(....*Z.J./..*.J.1..*..(....*....0.............(......-..(.....ru..p..(....&.-...-..+..T.*..r...p(....,..*.r7..p(....,..*.*n.&r...p......%...%...(....*~.&r...p......%...%...%...(....*..&r...p......%...%...%...%...(....*..(.....~....}.....~....}......}......}....*..0...........-.*..}......}......r...po....}.....~....}..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1500 x 909, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2824
                                                                                                                                Entropy (8bit):5.340825554322746
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:B1XiRInZvjcs/EeKAxJO3lgV0/Uret/EXFuZiieFAgRvkROhlqvKm1lIgCgV0ZRm:3ifI7lXFu2mmIl7hXphmUv
                                                                                                                                MD5:F31707614E2CF191F60396BACBBFEC20
                                                                                                                                SHA1:AA8A1194088B5C021C7FB5E35F1DAF7A574E11A4
                                                                                                                                SHA-256:D0AEE1A2FDC78774FDBDFE7E755EAC65C5350CA6812575E0B987A6EBF4715630
                                                                                                                                SHA-512:8228DDAE4DEA0E7512F2898DB020AD7997168329A1626B23F8FF9D9A647BD3620F02DE0101384E21C14B006C684786F280381EC06E7F640459D8933D688ED81D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture39.png
                                                                                                                                Preview:.PNG........IHDR...............R>...6PLTE......................................................z&t.....tRNS.@0.p.`.P... ......S]e...oIDATx.....f...33..b...w?|.)b.......................................................................................................................................................................4M..|<q.....q.@...w.....q.@...w....q.`...<..... ....... ...;....T..y...q.@.....q.@...w........;.......;...... ...;....|;q.......q.@...w...@...q......q.`?..@...@...w....q.H$...;.........q..wq..w....q.@..R.;......p...p... ...;....D...w....u.w.q.w.q.@...w... ... ...;..,........@.q.@...w...@.o...... ..T.W...q..w......;...... ...;......w....q..w....q.@...w.....@...w....q..w....q.@...w..&..#...;... ...;...... ...g..G...w...@...w....q.@..h..@...w....7...q.@...w.........4]..|.q.@.....q.@...w....a....w....q.@.....q.@...w........;.......;...... ...;.s....w....q..w....q.@...w..5.x.q.@...w.q.n....w....q.@...=.yw....q..wq..w....q.@....;...............;...... ..y...q.@..8
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65290), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):83979
                                                                                                                                Entropy (8bit):5.056035294593958
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:ubI4Cp5kHiSbcvZupLpp5hqiR9iYDUmPhOdkpmcxpUjlIDzrTEEnQF:SiuhPc6xpOC2F
                                                                                                                                MD5:D47778102B5324F96A97FFB925020175
                                                                                                                                SHA1:91B8EDE7AFE58A55932E5831CA4DCF5EB2781657
                                                                                                                                SHA-256:02B72633938CB7414578F79841794EFC435A02A8A470FB5165DCC9D3B76D79EA
                                                                                                                                SHA-512:AEDA087C4BA33400675072F795DAA30B593E24C8D962D061B06B68A8655166276E0CABA386DCA1494C5454D156DBD459EB165F1BB847F7223EC579EDC0A2FCCA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/jquery_ui/jquery-ui.min.js
                                                                                                                                Preview:/*! jQuery UI - v1.11.4 - 2021-01-28..* http://jqueryui.com..* Includes: core.js, widget.js, mouse.js, draggable.js, droppable.js, resizable.js, selectable.js, sortable.js..* Copyright jQuery Foundation and other contributors; Licensed MIT */....!function(t){"function"==typeof define&&define.amd?define(["jquery"],t):t(jQuery)}(function(b){var t,e,i,s;function o(t,e){var i,s,o=t.nodeName.toLowerCase();return"area"===o?(s=(i=t.parentNode).name,!(!t.href||!s||"map"!==i.nodeName.toLowerCase())&&(!!(s=b("img[usemap='#"+s+"']")[0])&&n(s))):(/^(input|select|textarea|button|object)$/.test(o)?!t.disabled:"a"===o&&t.href||e)&&n(t)}function n(t){return b.expr.filters.visible(t)&&!b(t).parents().addBack().filter(function(){return"hidden"===b.css(this,"visibility")}).length}b.ui=b.ui||{},b.extend(b.ui,{version:"1.11.4",keyCode:{BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,PAGE_DOWN:34,PAGE_UP:33,PERIOD:190,RIGHT:39,SPACE:32,TAB:9,UP:38}}),b.fn.extend({scrollPare
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit gray+alpha, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1637
                                                                                                                                Entropy (8bit):7.807873581286479
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:yvSOWys/xTywUvBSs3XgFde+EO7Bzp/imoW9eDwpGrZ1leU5mTMrQ0RdmoSjh:Ss1ABSMXgF/3Btqm5zpoZyJZ0LHc
                                                                                                                                MD5:7B07948961BB5032862792A39E61F3B2
                                                                                                                                SHA1:7CBBDA5CAF9F0603A0EF80297731B5EC0B98CB74
                                                                                                                                SHA-256:B30BFAB3A09C2BBB0716351914F8D2AA0B79F3D0D1D7A1924F273721BABA00F4
                                                                                                                                SHA-512:31389563A7DAD847A916063A3121ED31517A40E92E5A48977B6022F6C423C16EF648B5F7256422FABBC9AE0F13C5F0F9221F2D14EDA7C06C532F6BB399FBD694
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/textures/essential_shape.png
                                                                                                                                Preview:.PNG........IHDR...@...@......`.U...,IDATx....l.......("NAA.MQ.X.LQ.3.L..8....f...[4..dj.L4N.:u......L.s.2.......*....+..+.^{w..}-1....)..%{..i/.$..yr.<....Re..n&..#.c/.@N_...D".].I.;.D.:.$..g....0..4`..7.1.\g..*.8.b.<!..'..-.f...6...,.b+..2/Kk..j....N.;.X5....H..f.z.2.VX..Zo......."...Z..P#?..b.l..I<b...b.6. .b...K.=l\y..M....AN.2.}.A.D..E...F.l....6...\.S......r9....-..2a`.Z...N..}.>...W@A...3.T)U...r...<-A.@.*+@.D....../..QNt.ZK.G^.(. c.5...`.Q...............y..){..`....Jg.GZ.S...6...kZ....n._+H.k.....q....;....[......D..:....y.FMZ.y..^.e^3...&y[F.mr..Z.%....vt_.3|.C.M^yJ.._..1;.|..6.....hWo.S.....>.. A..,.{i.%>...r..i..R.}..b.....=u&..A-.......J.K.~....2..A...qx....... k.........nS...$.$.n..*.D~.i.*S...-.y...b.T.:.T.-..h.C...Y.D.S.:.i..t8g{..f.I....r.....x...#..Q....].I..A.B....;./U......7.." .l]...0A..6H...m..^.cHo.qV[.M.r...Y.A.\%...P.z@..........Xk\.#.l/..S..D.eZ.$......D...S..Q^VN@..DJ.\"F0....\n!h.*...+.4.L.l. !...j...A.d.Q.*....f...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):18944
                                                                                                                                Entropy (8bit):5.270741882811334
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:AOiPUOkh0GGWIN3uVHCpM9TYPt3/jUDp73FxMWKclW:MUjCGFLV8vA3v
                                                                                                                                MD5:B004FDBE53FA4E8C28844946EBFD46E2
                                                                                                                                SHA1:7F6DF011868A66BE23391455E798D7495EB26AE2
                                                                                                                                SHA-256:040D629D5EE4B32C51659B466DDAA2E0548968F69E929EE15C2001B2F4329F78
                                                                                                                                SHA-512:7480173023402C28F11CE31F9C00FE4C58E36F81360AC983C3BDBF9D5B58DB567EDE2F450EBF24C4663200BC846F895D6E65E15FE2F2E520A5F3D5A6670C8F6A
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Diagnostics.DiagnosticSource.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"!..0..>..........N\... ........@.. ....................................`..................................[..O....`...............................[............................................... ............... ..H............text...T<... ...>.................. ..`.rsrc........`.......@..............@..@.reloc...............H..............@..B................0\......H........+..X0...................+........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*n.&r...p......%...%...(....*z.r...p}.....r...p}......(....*.s.........*.r...ps....z.0..........(........L*.~....o....*..0..}...................................................~....r...psS........r...p(.......r...p(....r...p(.........(....mn.....s.........*B.{....%-.&r...p*..(....*J.{.....{....(....*J.{.....{....(....*.0..#.......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):8704
                                                                                                                                Entropy (8bit):4.72590385036606
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:UuO+D5rBNbQdPT/nK2cA+gjDDxiGA9fT/E9xvePubufMuC6SIYPKQDmDEBEtD/yz:Uud9bQdLQAjU9IxmWSfhXPfW5NGW
                                                                                                                                MD5:718295427EE4C4F1568DD0F42F1AEDC6
                                                                                                                                SHA1:398263535F4FB1A802EEB47895DB6D213C870384
                                                                                                                                SHA-256:A4BE562FC6CF62DF88D2FE5274E62422644F4A9F987597EB67653F1BAB6CB529
                                                                                                                                SHA-512:377867D7FCBF42DEBA651CC2FB8FDAD67CCF805E9570A8FB23A764A946A2D2FBA45468937139FF0AF59632C5B58586F43FCCF47BC40683C3D9A2318120A75F0C
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Net.Primitives.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....j............"!..0.............>6... ........@.. ....................................`..................................5..W....@..$....................`.......5............................................... ............... ..H............text...D.... ...................... ..`.rsrc...$....@......................@..@.reloc.......`....... ..............@..B................ 6......H.......P!..x.................... ........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*...s.....G.....s.....H.....s.....I.....s.....J.....s.....K...*....................................................................................................................................BSJB............v4.0.30319......`.......#~......P...#Strings....`.......#GUID...p.......#Blob...........W..........3................K...........B...'...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 972 x 583, 1-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):176
                                                                                                                                Entropy (8bit):3.663885752648804
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:yionv//thPmLlnikmtI5RDU/gshE/lg4gvzktqDZB/ljp:6v/lhPmRnRUBhEtgxkwDLljp
                                                                                                                                MD5:A8E3E3CFA1ACB35DB72FFFC23A2343E6
                                                                                                                                SHA1:6729F4504F20FEBF9D3A67DF38B1165D4086BCA0
                                                                                                                                SHA-256:80B2E49CE1E86DD365361E5ACD7D979684ED7E4E12A5BF80576F48D1F126E7BA
                                                                                                                                SHA-512:994DDE6F2FEC70DD6BDF97F2B5C21385C923219DA29F41FFCBA0FDAEC9514AD2A1AED7ADFCC01C523F3B699D1685A20889CBF0FAB6E5E6B1BDBC0A9FEA8CBC46
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/App/CardShadow.png
                                                                                                                                Preview:.PNG........IHDR.......G.......M.....PLTE.......Z....eIDATx......... ..z...............!..?..............................................................R..flu.......IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5120
                                                                                                                                Entropy (8bit):3.7955201903733577
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:oNzuswWm2+FiBbExvYMMQDmDctDAWSF+W:AusjmxLx3MjWSF+W
                                                                                                                                MD5:7DB96900662475A39B6FBB0BD73A017D
                                                                                                                                SHA1:6AA13329CFFA71A86EEFEDBF80BF6E9633D713F0
                                                                                                                                SHA-256:EFE07676399FF5D0515C1B1F1410112042DAD96C6041A4BF33D75023A3890094
                                                                                                                                SHA-512:6E92713529A0C05A3F2C5AF8537E5AD9AA464539C4B8A27DC9433126011AC21D88A0487A614C4D35B83BFF2E92CF45A484DFF6F04760920798097D033CBEEC96
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............(... ........@.. ....................................`.................................x(..S....@.......................`......\(............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H........ ......................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..$.......#Strings............#GUID...........#Blob......................3..................................................[.....[...Y.............<.....<.....$...(.$.....$...N.$.....$...r.$.....$...5.$...B.$...i.[.................6.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 100 x 100, 8-bit/color RGB, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1974
                                                                                                                                Entropy (8bit):7.867808746927556
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:mnRDRCLlF5rSBtU18rvWrbJ6/ybXOuMPtrzlOv4rnR+SjtNmTf:mdYpF5WB+18rOrQqXdcZ3pgTf
                                                                                                                                MD5:353A3AE9CD82869D951967E3515D835A
                                                                                                                                SHA1:BD716D95372A1C6682FF3C21234923E77C559CC1
                                                                                                                                SHA-256:5B495864DB25C090BB892A1DF14CA861F55C94DCFFB328191A5B02E4EF4C91C9
                                                                                                                                SHA-512:799E61FC3620BE7ABDFE863486F894D3A00813CDFA3633392C62A7F5FDD5740E1C4FC62959A8C1F1D9912A3160758A492A1A5BE2F54793122FA7830D064A68C2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...d...d............}IDATx...........H....e...|.:X.`...K.`.....`.....,.....,X.....+I.....m.mK.m.m.....t...$y...3.......U_U.....rb9...zD..u./..}.....f9....N.<...|#.9K4.n......z_-=..+S......-t..L;w...m..K...{7....\.p....y{...).-X'm&..]..j|T....".s...R....5.b.|.Io.....,b._Bs."(..t.......d.|.Qo....KO../.E..M. ..7c.4.'_...*....A..+h.a.~.h....Rw.|...$.."..~[w.@4..qx&-.....zE.....z..%Y..;e.R.:B.m...f.X.....m.)c.H.a.fs.R&.b._@.h.u.P....T{.-;d.")7T^m..$1.S..T...a........qNC...b.a......YN..m.X...6`^.b.8..Qz...g..i..?=......kSV.UK..Z.Ei..B..V:..%...j2...;.U..{j...i.Y...Qk..o$..N*......e..]..3x...#..d..].i)...,Z/.q.w..kD.?._y.Y..k*.....-..3WI.Q.Z3r....... ..$I...+.-...-G..X.b.....R..zzbA+.#..=s..n..y:."..9.u.(.....V&2@.~b.........m.[..#...j......M...5.....#L...H....(....y..M....5.(..F.5Y.....?t....Cd.2..}..?=I..bR>...d!...>..........p..<...}.....,j.|2[..S.......l!.u7..@...Y..^p~+............zK..}.........:E>.Q..C.@....1.$.. ...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):30600
                                                                                                                                Entropy (8bit):6.335118674830361
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:pbOTlsDQPlKmjrhY9aNMpxz8NGVs617Lw0pM8yt2lyDxgg3XJXBOWJuVYWqdHRNx:pbcWDElKmixIGn1X+rpw2DVN0
                                                                                                                                MD5:D28A90D752AB732E1617C1C0AD0F4266
                                                                                                                                SHA1:6FF6A30598E2BA93DB48870B3A4EB4B695D4F683
                                                                                                                                SHA-256:C7DCD8475B758ACFDF4AD3690624275F23DD3292CB71072B6B7C38457192838A
                                                                                                                                SHA-512:79C7520EBA671137FF6958290E02B0A84174144A336FA3EE2C2EB6E8641AF4AD1046B7A0F7DD92F18CD46AE86C0144FDD064BEB94F9B739CADB8ED995AC33B45
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....M&..........." ..0..J..........~h... ........... ...............................C....`.................................)h..O....................T...#..........$g..T............................................ ............... ..H............text....H... ...J.................. ..`.rsrc................L..............@..@.reloc...............R..............@..B................]h......H.......$...03..........Ta..P....f........................................(....*^.(.......3...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..1.......(....,..%-.&.*..(.....o.......&...,...o....,..*.*....................(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...( ...*.(....,.r...p......%
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):408
                                                                                                                                Entropy (8bit):7.019217436510996
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7rRaGAO9eyc6vHFGcukuDnpz6PeywUx43dWWblHlM:GxelwLukEnMPmz3UWE
                                                                                                                                MD5:398FCACD31C9249D02AB5724958F7A80
                                                                                                                                SHA1:81EA120904730DC961D4413F235DB82D64E35583
                                                                                                                                SHA-256:DCAD4281DD1CAF722AF30BA7D2740AE376F101B3A5BFD317DBB28F787CD50BA4
                                                                                                                                SHA-512:1C76AE46BC74228804D40F4946DB3DF8AD16F5CCA2A55E3D27D5BFE9E50C984068FA5ACEE43AED7A5C9251BE8BCF3F1BCBE8592712F7578B1EC8F316F5AD6915
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/btn_load.png
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<...:IDATx.b...?.P.L.C..:x.....u.G.<..A.XH....NU.TVV.x....! >..r...D8v?.+B.........4..X.({?TnP9X..'..O 9Zl09X..0....=...=...> 6..k@..I.#.;......l.....S..5..Gd[.H.}........0...P..$..A ..g.........UX............B.T.~..j.Dz.....}..d... .V..D ^...H.\@.....R .M.Rb...B.;.d...t.......X..t.......u.G.<..Q..:....`..u87.a.&....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3394
                                                                                                                                Entropy (8bit):7.853103024763494
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:qtVQugx1KQ6rUFoAnQvNdkr1OaqhUcepBH:qfQrx1KQ6+jxOaqhJenH
                                                                                                                                MD5:BA4F098F81AD570175B07FDF381DB179
                                                                                                                                SHA1:01C392C7333FCAEDF989726901AAA2ACA7F8934F
                                                                                                                                SHA-256:1A6E62BB321311A22A09122C8DD632DADA44431AF20B7B62B9EAF2191C1CD6B4
                                                                                                                                SHA-512:FDAC04C295718079DED1A39571EE238AE56E9BB440CBF4CCB2B019D9E46659F2915C52F7D840A0EBB24C30276D9F620925CAA881632C3135FE0D558B66AA4E7F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/textures/essential_shape_8.png
                                                                                                                                Preview:.PNG........IHDR...@...@......iq.....iDOT........... ...(... ... ...........fIDATx...y.Nu..qY.!K.V.....M(II...5Q3.L..eTS.V.j$..N...Y.)e..b-BRZ....;.....K.....9.y.=.....................p...N..7...G4pN.....2g._$x....s.....u...g...7'..$.6l.$!/.....s.{O.........9..!p..}......~.......!-g..7%.y|pg...ah..@)..e(.KQ..a!......!.C;....<./.y1..UP.uQ?......+..;....S.'b..\t.;h.8.wf.f..h.6.....%.2,...s.uA"...!....]..!*.&.#..........o@2,...r.Y. Q.....swp[.5~.lu[.!....c...!<.q.........`..t{A". ....u...\..b+t.....<........Q.A7\.Z.Y....R7..Y..+.3......\...7..<.....x...5.2.=..n..U.0.!...?k.?aUa.;{.q.l...x.......p|..1...*X.2....p^.g(.....o...Z.......}0\.0....|...MX.e..S0...+..P...N.....Pa..H..EiTF}$.F...b"f.u,.*l.........q....)*...n....9.0.!|hy.Ac.;CM...a....l./.r...w....e.6f`.z..\......;...P....t..3k...o.....u7....].a.va...xn..G...E.Q.%P..9'.. ..D-.A..x.s....5..C...a..`3.....Dw.Am8.E.f?...v.:...-....-...`...XL.+X....C.........q....v...h..p......<
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):63396
                                                                                                                                Entropy (8bit):7.960783622025637
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:DXLDYWsR2zVujXBr4nELJsq13OirHg2xwTxuRdIawXvHp:HUVQV6r4l0eWHhwTxujIvfHp
                                                                                                                                MD5:718A5233E297C62F76208946E7C513C0
                                                                                                                                SHA1:5F9E44B7278CB047FF555F0DD91EF5634C641A78
                                                                                                                                SHA-256:FFBEAB4FEA3E6818EEAD8DD9FF041F802F2EEFA8C2F2F97FA4EC402721CE4759
                                                                                                                                SHA-512:7C2A3167F84875FF3E45A48119DB3866C4A5CC0FAE3E9D5F0810713787BB9D9B80414CE2EEE6AFC62A91FB567751FC640D69D74340ABC75675299493D494F3D7
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/logo-512.png
                                                                                                                                Preview:.PNG........IHDR..............x......sRGB.........gAMA......a.....pHYs.........].......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:64319F8A42E811E8BB5BF0109792870A" xmpMM:DocumentID="xmp.did:64319F8B42E811E8BB5BF0109792870A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:64319F8842E811E8BB5BF0109792870A" stRef:documentID="xmp.did:64319F8942E811E8BB5BF0109792870A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.|......IDATx^....&I...zD.H-+.tk5.#vvV.......xg.;...~.....h...H...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1501 x 907, 2-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):468
                                                                                                                                Entropy (8bit):2.3342358386435107
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:yionv//thPg4xiB8ggiDllbtEefZX6ABalxJNk/NVnlDgX/Kup:6v/lhPg4tiDllpqABQNkfnl8Bp
                                                                                                                                MD5:AF7B0FCBF2F3CFEED716BD84D4120A8C
                                                                                                                                SHA1:0C87C34D220BF0DF3DFB1186D161AACE1D631A22
                                                                                                                                SHA-256:C1255DB4364F1AF978634899BD4E014D8F979D4C427B0853C5E3DD5F47ADB4AA
                                                                                                                                SHA-512:950A2ED025885EA1FBAB6A2C11A3B1700CD842F385177139B878DD6B84E7009637A69C6A8480E2F0F7BDE31B1C9A4C12466CE46A292C54804CA8625287E21D1F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/SystemBackgrounds/line2.png
                                                                                                                                Preview:.PNG........IHDR....................PLTE..............tRNS...+N....xIDATx...A...........r.e.XB.....................................................................................................)=,................................................................................................................................'..................................................................aA................................................<.O.Fh......IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1501 x 907, 2-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1126
                                                                                                                                Entropy (8bit):5.372027298131415
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7pmg3wX1IBV2gkiD1z3994dAi9MA99BIKA994zg+GZq1:stD1zt94dzMQ9BIKQ94c+G2
                                                                                                                                MD5:AE3E440693041B1873BF35D8F9F5AA0C
                                                                                                                                SHA1:8FEEB1E66CDD086EECF888744C6F9B0E2F0B23CC
                                                                                                                                SHA-256:5982B5C6F10A2A03B5AF5DE8BC088A411242528B55F0EFD23E2D60CDEFF78A15
                                                                                                                                SHA-512:EC6C7BE488FF7D49BD5B45C5BE3B4B5D5D358F2C6D023B07C2A8A11031FE9EC958E0E26A6C2B799B8F5F09E4EDE76175CC96B1DE0C838F6E6B85766DD69161D0
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture25.png
                                                                                                                                Preview:.PNG........IHDR....................PLTE............A.l.....tRNS... ......IDATx......... ...{.......................................................................*.-...../..../..../^<..#^<..#^<..#^.x.G.x.G.x.G.x...x...x...x.../..../..../....#^<..#^<..#^<..Ov...........(;VeM.B.<..K...@e...^...<x...^...<x../....<x../........x...^...<x...^...<x../......../........x...^....x...^...<x../....<x../........x........x...^...<x...^...<x../....<x../........x........x...^...<x...^...<x../......../......w4PY....x........x...^...<x...^...<x../......../........x...^....x...^...<x../....<x../..u.^...<x../....<x../........x........x...^...<x...^...<x../......../........x...^....x...^...<x../....<x../........x.............1}.[..../....<x../........x........x.z......x...^...<x...^...<x../....<x../........x........x...^...<x...^...<x../......../........x...^....x...^...<x../....<x../........x........x...^...<x...^...<x../....<x../......N.t@....0P...O...G.....#.../.../<.....#.../<../<.....#
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65397)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):322695
                                                                                                                                Entropy (8bit):5.093359821910148
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:Xwv1E8SIZlJ/Zg9ADlnIZ+mqXf48HyFF3X6JJdWGFIibJbiC8IYiy6BFAXq6Y18r:S1E1IZ3/g2ln++1fDbqMAXHt
                                                                                                                                MD5:486B13730AAFE2A39CDAF1666679FA5B
                                                                                                                                SHA1:AA0F52F048688ADA20D921FEF78CF15684A25F04
                                                                                                                                SHA-256:37C65071F378CC9582AABDDA3B52979EF901F2925E3F3C3DC597F41EAC0F1B6D
                                                                                                                                SHA-512:199235F814353717FE3AD7AA54EC9AC7CB021F86DF794C6D3F17E30AA1CE5CD09D67D25E40AFFA6274B829293472F454AD3C38F5A14972FC20E1C3F52F6303EC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://ka-p.fontawesome.com/releases/v5.15.4/css/pro.min.css?token=0d89a2d59d
                                                                                                                                Preview:/*!. * Font Awesome Pro 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float:left}.fa-pull-right{float:righ
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4012642
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):478152
                                                                                                                                Entropy (8bit):7.995942784524476
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:12288:j66rZGxJomU+TX8DG2iLdp36fmOPqXozOaJyMPP:brZYJohqlLr3X6JyMPP
                                                                                                                                MD5:FD747DE07FD97856FCE145CC963B7CE7
                                                                                                                                SHA1:995C1970D3FA041A7DA59A549576C248886FBC9F
                                                                                                                                SHA-256:B1188B3FE94E33036F67AB88CEA8A75B5DEAC35D6A068135A4246884536C960F
                                                                                                                                SHA-512:04C41ADB2820E56E66E3EE021C1AC0115FFB19DF2E6350BE0D5EE48638A3D1C31D2E04245AB0C6813F8C5438999ACF5877087EEB3C128919206B5A1F531DACC1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.syncfusion.com/ej2/28.2.6/material.css
                                                                                                                                Preview:.............H.(.+e=v.n?.. .He.].........1.....M@Y...GH@..Su..._.7u.H.(....o.....z...........6.7.._E...d......k-.....p=_].+.G.!.........|.O?.u.%..v../.u...d..w?Ss_.?.I=.....5......dr.6w..9Y.;..Z..|...p...O._...j.e...&k,..|..QK.`c/..I..._'?...gUL&s1;...w...o.aE.*....M......>._}....V......................L}.7..Q..Ov_......q....P?....8...m3..v.....n.....G,.t..._...."M.j..n5..<.FK.....t2.:...L.....O.v......Z.i..7....4A..N.....9..h.e.:..~.K2..f.E..l>.O68....r..h5....i....+.\.BU..h5.?.~........n...O....p..s..>.~^........p..!...Y!...z?#.G......'..>.~...5..w...L.....1.&.}v..i.T...fJ$F0.n.....@.GK....v...5..?}.wjb5.&...>.....$.w.....~..7....m......>^....v)...9....^.#.}J$.....2.......|<.M......t...>.pa.l...V...?...!....Oo~!..>m..|.....h;.y..M...-....6 X|8.._.16L...#V...C.u.U..x.+.......M....J.f.?.S#...S.||@.=....3NR..LXv....~$.{ .......p<A.....5..F...... y.......?.......a..W......*....~...g.....DS~..m.?..z...*_./|.......G....W.$M".......[R.N..D.k{......`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):15
                                                                                                                                Entropy (8bit):3.906890595608518
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:z5wov:z
                                                                                                                                MD5:F85CD3091E049249EE1DF9FF8CB4547B
                                                                                                                                SHA1:87A283D2327EF7274A143F62AA3FD452E11AC168
                                                                                                                                SHA-256:45F837C1C225D528CA6EAEB5DB4485A0F8093444F3C47E04ED0C5A14B3E45AC7
                                                                                                                                SHA-512:ED6AD5D327BFFD74FDE588770298E12F3DEE5C364308C933C827FAC575091759E6B3CCB547533A3C59C4D4241ADF9AA595E59F54F4C02BA8602D7A4DB1CC2864
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://s-usc1a-nss-2063.firebaseio.com/.lp?id=53952864&pw=YKDsb2oHZ3&ser=15462513&ns=simplebase-co-default-rtdb
                                                                                                                                Preview:pRTLPCB(5,[]);.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1600
                                                                                                                                Entropy (8bit):7.816677306698419
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:kahARwUdwRRcmiMbpYzYFyUxxTCfV1C82MMT:NJUdwDjpb2zHU34LC/MQ
                                                                                                                                MD5:4D5A514290622F9AB15C964E6DF962BB
                                                                                                                                SHA1:71280CBCF0202215214C98A500D6359E9B600C02
                                                                                                                                SHA-256:C338C4E80EB2D7789716AF90487C4064D0D40A38D88D9EF5499A2E317D70E240
                                                                                                                                SHA-512:02DF8548F369CC87DD6795C8C105FDF7D7C72F71F8F057F17D4E74C2E83F9ED940EBA9FA6117D1539E9C54E97407B14AAC908C746A685D01BE6F5F31EA886113
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...@...@......iq.....pHYs..........+......IDATx.._.VE..9|,.,""...""fj..t....]E..HH...H.]JDt%..&....?....R3..4V..l..rs.]...8..s.~[=.]..w...w.3.......W.bIwJ.M.tI.%.$.I.].yI.%}*..c..u......z.m...p%~n=0..}).`....V..i......v.2.L.v..5u..(...O....U.vH.V..W%}'..I.%....4...#.6.c^)..1.=.s9#w...<.}=Z)\-`....K~...........8.l..T..l.y.p..\w..........R..`g.f.r...U.."..1G.......b.P]./"..../5-"v..4.M.n.X.b|;.5...Rt.m.h?p1e....=.=Z..3.2..c.0.S...p&....HY.38Z..=e..1........T...\.G.: ...~v.n..e.....xzSE....J....y..^.+...:..g.0.c.....p@...84x9n......$.5.\..-h.c.$=.4.$....6@%q.(rhI.......{....'...a.....7.1WC..D.=z.i.....$...?..A.p.n.H..N..#!......8"./.%!..$7.5b..1..).cFd.-I...lIr......I..[#}{d..........`.Y...s...}..%..Nb$..*....sy.rggP. ...M.=W..M...04P5.W._!d..M.....}.~.!k.F.....r.n.vm.%.z%..3..Q..]...w...b.$.u.f.}...Pc.<.-..4.".....gU>..gN[K....Au..!....<.+CH...O.....?.a.r.............. ...> ......L....8W..`.g....kb.....U.;8..V.......cU..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Java source, ASCII text, with very long lines (686)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):22130
                                                                                                                                Entropy (8bit):4.827096325350755
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:CwtiW2zfE9ff+Tugk+f0knu9JW4d2d5MDP2W2XDbhjhWxZ4oOOSZH6OOSZC8OOSD:b2zM9fm6+MkubhIODPTsDtlWAoOO26OA
                                                                                                                                MD5:6581E5A908FE590896ED8807B2C48ACF
                                                                                                                                SHA1:3250092A911EAF0D13652A8DF79C0F5F839901AD
                                                                                                                                SHA-256:FB9294DB615F862226D1665CA20195481FAF2F2D2F7B14F1537B04664FF54AA6
                                                                                                                                SHA-512:3814ED220345C4ADB5D1397B6284A394552063C80AD3367E695E442AC411CF23279CA16CCFA4FBA0C277A35BF1B83923A9C72AAC6B6701474D93093134184247
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/gl-matrix/esm/quat2.js
                                                                                                                                Preview:import * as glMatrix from "./common.js";.import * as quat from "./quat.js";.import * as mat4 from "./mat4.js";./**. * Dual Quaternion<br>. * Format: [real, dual]<br>. * Quaternion format: XYZW<br>. * Make sure to have normalized dual quaternions, otherwise the functions may not work as intended.<br>. * @module quat2. */../**. * Creates a new identity dual quat. *. * @returns {quat2} a new dual quaternion [real -> rotation, dual -> translation]. */..export function create() {. var dq = new glMatrix.ARRAY_TYPE(8);.. if (glMatrix.ARRAY_TYPE != Float32Array) {. dq[0] = 0;. dq[1] = 0;. dq[2] = 0;. dq[4] = 0;. dq[5] = 0;. dq[6] = 0;. dq[7] = 0;. }.. dq[3] = 1;. return dq;.}./**. * Creates a new quat initialized with values from an existing quaternion. *. * @param {ReadonlyQuat2} a dual quaternion to clone. * @returns {quat2} new dual quaternion. * @function. */..export function clone(a) {. var dq = new glMatrix.ARRAY_TYPE(8);. dq[0] = a[0];. dq[1] = a[1];. dq[2]
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):35720
                                                                                                                                Entropy (8bit):6.300895973085966
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:Wy9jf6Xeyzo8YFAaiFV1Qwc6MzRY1n/GrQiiVRntRWKMbHfpdUFw6uaSPcvzY4u7:Wq2XewKiFkwuoDYDpdU+vj1+kL7ytJ
                                                                                                                                MD5:2BD6589399CF9AE526EE913393314F70
                                                                                                                                SHA1:6CAA420F76D6147A120995DADE9BD8606FE963A7
                                                                                                                                SHA-256:0AF872EE3E7AF283F30502A16A43213640EBE6D401C44D0B698D70BA47742E5D
                                                                                                                                SHA-512:967DAA7453B7D4BADB18EF8A9A97B1ACC9385642693C392DE4F0B804381ACE139B1113321E9B385A4E8229124D07AF84E93EB19E3B61225082B5CCFCCF14E2E5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...n.I..........." ..0..^...........|... ........... ..............................4.....`..................................{..O.......4............h...#...........z..T............................................ ............... ..H............text....\... ...^.................. ..`.rsrc...4............`..............@..@.reloc...............f..............@..B.................{......H........6.. C...................z........................................(....*..(....*.0..6........-.r...ps....z..(....-.(....&......s........,.(......*...........+......&...(....*...0..o........s....}.....(.....(....-.r...prI..ps....z.( ......(s...}.....(....(!...-..(....s"...z..}............s#...}....*..{....,..*.|....($...-..(.....|....(%...*..{....,.rS..ps&...z..s'...}....*~.|....($...-..(.....|....((...*6..s'...}....*z.|.....|.....|.....{....(...+*>..}......}....*..0..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):180112
                                                                                                                                Entropy (8bit):6.19222841233331
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:xdB+H50ijHWzGGOnKsTH8uvg64cVP/WrAJvuuvk/IcPz:bB+Z00W7sT5JXZjk/IcL
                                                                                                                                MD5:2CB382E7D4CCF65E04C3A5C1B00A545D
                                                                                                                                SHA1:3D51DD46E8FCF29181A4563D84F47C8F2FE5178E
                                                                                                                                SHA-256:7D11AE1E2E1033D4F88E563EC19A9F4AE94CE04A24DA32F32181807ADE2C2289
                                                                                                                                SHA-512:D5D3E5F3791DA8BC61841A5C9C2313CF82EB1D642FFCAB566DFDFF5CCD62E16D50A328141C9F955C0CAE0231035B08E265FA37FB6AFE36D05D90FEEB8EECBF6C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...,............." ..0.................. ........... ....................................`.................................O...O........................#..........X...T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........................................................................("...*^.("......|...%...}....*:.(".....}....*:.(".....}....*"..(....*..*..*>.-.~....*~....*....0.. .........(#...,...($...s%...*.........*...(#...,...($...-.~....*~....*.*"..(....*J...%-.&(&...('...*"..(....*...0..%.........((...-..*..().......%-.&(&...('...*"..(....*J...%-.&(&...(*...*"..(....*...0..%.........(+...-..*..(,.......%-.&(&...(*...*"..(....*J...%-.&(&...(-...*"..(....*...0..%.........(....-
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 512 x 512, 1-bit colormap, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):667
                                                                                                                                Entropy (8bit):7.016904070083915
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7t/HUa4htQa/P2MEssATDq7ogTfDPlOG+jYgd1WRmbVzE4PpAyoyPkIO:Y0a26DMPsAPq7bfD9ammu4mH
                                                                                                                                MD5:4DB126A0503A022D730A331EA9A0C112
                                                                                                                                SHA1:02FACF3D69CB6BF51672B272741A72DBCB25D0E1
                                                                                                                                SHA-256:90D451098BFFA245690CA3C4A5F80A82E012FDBD64093EDD1F8975E7AB5B4A20
                                                                                                                                SHA-512:F08B5B104300B924919739B24CF64561F34846A52E3E9A02DCA818AA06F3449D1440779BB7EB4D535A9A26E31AF04D931214FF5DCF6C9737D24D4383B024F198
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR..............F.....PLTE.............tRNS.@..f...CIDATx...m.P......i.* ..n9K..`Jp.....+.f4@|.#...G.<.KN........r.\....r.\....r..X..~.........R.......o.~x..O.b.z\.+0..... ..z.....4..px...B..2..&...c...p..p....&.4..v.Au.....e..f.. .$.|q.1..1...@...5....B...1........*1...N..@i.@...1.....%...1....D..@...@..@%.J`.vb..........(.-.$.B...;1....D......@.Tb .vb ...1...^..` :.I.4.....-..@...b ....DT~..79..1P.;.D..a...X...........c..,..............t........c..,...a.....Y.B.t......Y.1........m.....@...X.....{...}....P.T..:.....^.......3`........M..._./.........u.............~A.._./........~A.._./.....pN.`......../......H.|z.W.......IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):381
                                                                                                                                Entropy (8bit):5.001175196557462
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:TMVDOv4gMxDbhlomqZlllZi/vmU3mc4slMtj12NqSuJfMutj1AgqSuJfM7/:TMvgUbLohlll6vmU3Ep2NpuJf/pAgpug
                                                                                                                                MD5:8FC381E2BF9C85FC59AA6BDE7A50FB52
                                                                                                                                SHA1:57B64A46B436A83A062B514F8CE242262A2DFD72
                                                                                                                                SHA-256:7C009BCDCB30203E28FA1D57E4770D6EA17F2EC7A9DAF9BE31260F3012A134A0
                                                                                                                                SHA-512:77DCECCD04C049D219A7219C3E5E20DFBB03D796C446DEAABA4469A5D7810353698E57C8D1C84C5BD4C9B85F7073E68F71E00157C5DAF37E8B063370CF9B7B97
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/lines.svg
                                                                                                                                Preview:<?xml version="1.0" ?><svg class="feather feather-grid" fill="none" height="24" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round" stroke-width="2" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><rect height="7" width="18" x="3" y="5" style="fill:rgb(255,255,255)"/><rect height="7" width="18" x="3" y="13" style="fill:rgb(255,255,255)"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):67464
                                                                                                                                Entropy (8bit):6.185134608324955
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:wVeAaEmD2aLedwRLz2fHnjv4bgN0x4RyYBIDcVrsYljRKEALs:keAap6dwaDv4bgN0x4RyYBIujRK
                                                                                                                                MD5:B21CCC96E829F87931108B0CB4DD4F9F
                                                                                                                                SHA1:EECE7D88B6D9BAFF480EB82B5B2B7BABAF64C17C
                                                                                                                                SHA-256:DC44FE9A947B174E7C6118FD61A2C73955C1A8E5BA894C6D2297A228F630E0F0
                                                                                                                                SHA-512:59A68F3E625016ED2A8F95CE839DFE51E0172F2E6DE159F09A45642C49469C008413A2613BBD2BFEFCBC5D82D6B08BDF195838FF30384185D92FDC51FA9D35C6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.IO.Pipelines.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....C..........." ..0.............R.... ........... .......................@......Y.....`.....................................O.......t................#... ..........T............................................ ............... ..H............text...X.... ...................... ..`.rsrc...t...........................@..@.reloc....... ......................@..B................2.......H........f..<.............................................................(....*^.(.......X...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..1.......(....,..%-.&.*..(.....o ......&...,...o!...,..*.*....................(....,.r...p......%...%...("...*..(#...*.(....,.r...p......%...%...%...("...*...($...*.(....,!r...p......%...%...%...%...("...*....(%...*..,&(....,..r...pr...p.("...(&...*..('...*.*.(....,.r...p......%...%...("...*...((...*.(....,.r...p......%
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 356 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4533
                                                                                                                                Entropy (8bit):7.846326240353264
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:mYKQSbL7TQhhCntCPpDiR7Hxj1uIQK3b8z+JJjHz3U:mXx7TQ4EP9iNHZYItLDzjHrU
                                                                                                                                MD5:752994AF95B3BD2760E6D5305111AA27
                                                                                                                                SHA1:C8A154F6557EF06B5785642E93316ACF86D7F12C
                                                                                                                                SHA-256:73BEB3E6FC411E9A99951D576351128BF2CDE081E24260683A8DE85B5596E677
                                                                                                                                SHA-512:4B6ABCE7D67495E53D18207EB9317F33671A15C936405E256F7E6415383C19E2C65011EFA9C70139B79662AD63741C9E1FE3B1C7023B414482590880342D463C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/textures/paws_shape.png
                                                                                                                                Preview:.PNG........IHDR...d............/....sRGB.........gAMA......a.....pHYs..........o.d...JIDATx^..[s..y....^%.]..T....\$Uq..].2..)$.........\.{\6E...1.!...H.KQO......D....."..&.].....3.. ..s...g.cR.V..?G...D .Q"|.8......!~J..d.9...L..b.9...'.c0..N...........D9/..a.-a..r.1.(.b0..........s...]...G..g....O..f....G.......1>W}.....4H.4y.F..#z!.4ew.G..O.......D3b..{...C..\(.!..q`.../eh......!.X>.#..Z...q_..C.....%.0&.....T6.w..@\%.........2@..... ...r.E..........ov.c......p..6 &...9..;.!..e4L...9..:....w(L..A..|.!. ....'. . .1.y....I}x..oz...Y.W.3"|...H.?..%......I}.B....KwA..pQ..S?...G......Ui]W.2p..../.............\..'.1D.e....V.\a.<...\.vm.B.).U!..1`....-.?g.W...Gh#.B...2.l.....5..;....x..9=.......].lw."...=Z..1;.....r.....1......W.)..9E.]..L?..9z...1..qLG.yz../...2.*-tX. .,...z.32E..\4.:b`...^.yA.............B..^.8.=oYL.3.c.@.... ....i.....~.C...J..S..w...4.,1..."2/.%.}j.C.....<..1....._-.....YB........5[ v..e....V.y2.&.i..#.B3g...|6.......u.>).....8....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):20480
                                                                                                                                Entropy (8bit):5.7677026875320925
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:kUd/bVIScC4SAPDO0GkPsr022lgzd155lIlSfs5LHkMWqgBW:zhbVISCSAaIPsJ155ilSfL
                                                                                                                                MD5:2F0273DC443C6B1F3AB7C2594D46C7BC
                                                                                                                                SHA1:54E07956081C4F1A7971D141EFCED05799D0AEAA
                                                                                                                                SHA-256:BEF65A95FB514945EB9A9BDD9BA5BDCABB7A09F51FEFD282832436C7C2B21CE5
                                                                                                                                SHA-512:8B818DA6A60BA0478B1EA4741C8A46F0849B9F123B36583973C3F818D5A00329A471B9E645735C714334456B3A7FF9E0EE469E74967C2AC5FD573EBFD0003A03
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Security.Cryptography.Algorithms.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P............."!..0..F...........d... ........@.. ....................................`.................................hd..S...................................Ld............................................... ............... ..H............text....D... ...F.................. ..`.rsrc................H..............@..@.reloc...............N..............@..B.................d......H.......@D... ...................C........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*.r...ps....z:..o.....(....*..(....*....0..L........r...p(....-'.r#..p(....-..r1..p(....-..r?..p(....,..s....*rM..p.(S...s....z.0...........(.......o......o....*...0...........(.....r...p(....-).r#..p(....-0.r1..p(....-7.r?..p(....->+P.s....}.......}....*.s....}...... }....*.s-...}......0}....*.s<...}......@}....*rM..p.(S...s....z..{....-.. ....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5120
                                                                                                                                Entropy (8bit):3.8912083802032624
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:6K2BwuYWqGiRnB2UtoP+Iv3Il6Hkk16zDmDNuL1RZDluo8ZZWxtKIMV35Wm3:V7WqGitM1xvYM1QDmDctD4WbmDW
                                                                                                                                MD5:C46024CD7F04FEEE768B45D9D4AF516C
                                                                                                                                SHA1:CC77F6B9A8D0207553DA66B85ECF26C8261611E9
                                                                                                                                SHA-256:980EE3FF27E965857A70FD46E6B092EEEB1FCD6FDEA023091A7B3006277DF4F3
                                                                                                                                SHA-512:B5AE9802E65A5492211B57A84F5B72D3F38B765D9AB33914219DFC8713D356886BEB180CC2161C4DAA8E204E40A49EA09529E30D56CF1325577CFC78725AA498
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....r............"!..0.............N)... ........@.. ....................................`..................................(..W....@.......................`.......(............................................... ............... ..H............text...T.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................0)......H........ ......................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..h.......#Strings....X.......#GUID...h.......#Blob......................3......................................N........./...........s.......m........./.......t...-.t.....t...h.t.....t.....t.....t...O.t...\.t.............................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit/color RGB, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1387
                                                                                                                                Entropy (8bit):5.759721445531123
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:XNtDiIiIiIiIiIiIiI+DiIiIiIiIiIiIiI1:XNteXXXXXXBeXXXXXXK
                                                                                                                                MD5:65CFC1F1957D5728AEB041568B0CCA51
                                                                                                                                SHA1:C8B411FCB16A9B61B8606C96D1F3B3E9225578B6
                                                                                                                                SHA-256:A4AB3DBBE90DE990381BC3BC607BE143286C2EEAE9189659D3379DDA19E7A4EE
                                                                                                                                SHA-512:18CFC24A8E203F457130487F568D7966B77F3F82DDC74A865B15CB64E197AAC31D5A4DAF2BCA37AE69A190D0FCC7C4C29A509942525EB2428A27338F4443CCA4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/textures/essential_fill_8.png
                                                                                                                                Preview:.PNG........IHDR...............?1....iDOT...............(...............7....IDATx.........0...A...rs...\..:...'H..@z~....i..H..^.~ m@.......... =?x........./.?.6 ................@.......H..@z~....i..H..^.~ m@.......... =?x........./.?.6 ................@.......H..@z~....i..H..^.~ m@.......... =?x........./.?.6 ................@.......H..@z~....i..H..^.~ m@.......... =?x........./.?.6 ................@.......H..@z~....i..H..^.~ m@.......... =?x........./.?.6 ................@.......H..@z~....i..H..^.~ m@.......... =?x........./.?.6 ................@.......H..@z~....i..H..^.~ m@.......... =?x........./.?.6 ................@.......H..@z~....i..H..^.~ m@.......... =?x........./.?.6 ....................4.A...~IDAT........0...A...rs...\..:...'H..@z~....i..H..^.~ m@.......... =?x........./.?.6 ................@.......H..@z~....i..H..^.~ m@.......... =?x........./.?.6 ................@.......H..@z~....i..H..^.~ m@.......... =?x........./.?.6 ................@.......H..@z~.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):43920
                                                                                                                                Entropy (8bit):6.143829550959069
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:It3CooJyzopGUJaSxc5M59waFwUNkZI3tPhV5Pnb3TPOdd7/2Dpt/4DY4DYDWj+M:ItyooJyzopGUJaIc5M59wUNkZINbjPTu
                                                                                                                                MD5:AF8F3B9CF23E0F663C81BD10E49AE06D
                                                                                                                                SHA1:A27C937D9CD844040382A7DF6575ECA2256849FC
                                                                                                                                SHA-256:7D1B28B3A08E7161359AFD7A88BD680E5AD3568D02CB35A500D395DC654FB5E3
                                                                                                                                SHA-512:82CC466DDE361E8130B2C0010FF0084DE2D43C934340D41C35B79D50567251787A087A62119589A69985022738A9233C25C6F66DB3C2DCC8202607C300F041FC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/Microsoft.AspNetCore.Authorization.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....P............" ..0..|............... ........... ..............................&.....`.....................................O........................#..............T............................................ ............... ..H............text....{... ...|.................. ..`.rsrc................~..............@..@.reloc..............................@..B.......................H.......4>...X..............@...<.........................................(....*^.(.......8...%...}....*:.(......}....*:.(......}....*...r...ps....r7..p(...........rs..ps....r...p(...+.....*6~......o....*.0..=........o....-!r...p(....(.....o....(...+(....+.r...p.~.......o....*....0..Y........-.rU..ps ...z.(!...&.(...+(#....(...+(#....(...+(#....(...+(#....(...+(#....(...+($....*..-.rU..ps ...z.-.rg..ps ...z..(...+&.(....*..(....*J.(...+}.....('...*..{....*"..}....*..{....*"..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):74754
                                                                                                                                Entropy (8bit):5.45110155450929
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:+RWOYPIo9o1qhJVL2ajv8NH3tmcrviVEHG:+RWBIhqhL2uvTcrKEm
                                                                                                                                MD5:8F0A71E65F828DC95E8ABEF180562AE6
                                                                                                                                SHA1:FB765E7B31C70C51AA5DEE8E97724FC85FC561F3
                                                                                                                                SHA-256:E6C069ABB54CBD4AD0855BD9E168FC4DB8DFB7EB975EEA1F49DFD649A49D8778
                                                                                                                                SHA-512:50C9BCFEA10E9E7D6B045EDF33B2C67DC112A2517E12B9B74BBB097644360283C522FAAF3113C0D60D08F407C72F8F19FAB9E3E2B13FE30F9CFEF56F3CC3FC3A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.simplebase.co/widget/assets/launcher.js
                                                                                                                                Preview:(function(){"use strict";var ln,cn,an;const wn=`@import"https://fonts.googleapis.com/css2?family=Figtree:wght@300;400;500;600;700&display=swap";*,:before,:after{box-sizing:border-box;border-width:0;border-style:solid;border-color:#e5e7eb}:before,:after{--tw-content: ""}html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:Figtree,ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,"Apple Color Emoji","Segoe UI Emoji",Segoe UI Symbol,"Noto Color Emoji";font-feature-settings:normal;font-variation-settings:normal}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,samp,pre{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,C
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):36352
                                                                                                                                Entropy (8bit):5.6049690034011945
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:TB3yW4puy3qWVa7d2worGpPdvXPSzfbOVPlOnF7a33W9AMDP2S:TB3yhUlorGZdvGOVPqDP2S
                                                                                                                                MD5:C78D22F77FCDA3CD134631245ABE348B
                                                                                                                                SHA1:B1667D13A0725518DC3665091F8E11405FDEAA0D
                                                                                                                                SHA-256:7C2DCFAE31DA5CEA4A5F61799949835B99534C8D3AEDD0905F164B18F1997F13
                                                                                                                                SHA-512:29E1469971363DC1B00008A86C0264EC0D1499472DF806F5EBCD7F3CB8AC696B66E3F3291711FB25420864C2800041B9BFB4224C54354355FDE4A2BCA080868B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Drawing.Primitives.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....CC..........."!..0.............>.... ........@.. ....................................`....................................S................................................................................... ............... ..H............text...D.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................ .......H.......hB..d`...................A........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*z.,..&.r...pr...p.(....(....*.**~......Y.*.0.......... .........%.r...p.%.r!..p.%.r=..p.%.ra..p.%.r{..p.%.r...p.%.r...p.%.r...p.%.r...p.%..r...p.%..r...p.%..r)..p.%..r;..p.%..rO..p.%..rk..p.%..r}..p.%..r...p.%..r...p.%..r...p.%..r...p.%..r...p.%..r...p.%..r...p.%..r/..p.%..r=..p.%..rU..p.%..rk..p.%..r...p.%..r...p.%..r...p.%..r...p.%..r...p.%.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):54664
                                                                                                                                Entropy (8bit):6.154718375577072
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:9lnsZfB4R75mEb4w6l/ROKYfFjfMqv8f5PvtQCdQHPIX:7szknm/8KYfdEq0fpPdOIX
                                                                                                                                MD5:1959A4C7FD7F99849612E523E1948C11
                                                                                                                                SHA1:B77264B7CB6FD511F1DD450EF6728A3CB58FA0B3
                                                                                                                                SHA-256:61F2BA665D119A5254A81243ECA872EEEE07116D834677B45528AA03A62AB345
                                                                                                                                SHA-512:2B5ADEFD4D91426D63338576D8AF00F387C023C6C00E0B5716FC371DE59CB3EA64D085AB33B978DA9C08F56C4B75CB37B389E31E6D43806B7E0EFC113C608734
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....[..........." ..0.............~.... ........... ....................... .......b....`.................................)...O........................#..........8...T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B................].......H.......,D..tu............................................................(....*^.(.......8...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..1.......(....,..%-.&.*..(.....o.......&...,...o....,..*.*....................(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(....,.r...p......%
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):286
                                                                                                                                Entropy (8bit):6.650666951786637
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPKt8GjnDsplH0GeBYF5jFhSUHJ5q2AuBAnzo8nQe34GwOkMACVp:6v/7rRAG/FTwe7QOAbQe3wxo
                                                                                                                                MD5:891731CBF6871550DAB8EFDC98F6BCC4
                                                                                                                                SHA1:46D7FF786823B9F086B6E6040F31F7BA5AB2AAFD
                                                                                                                                SHA-256:2F11BA2CFB38C65055FE55DA55EFE59EBFC70033F6F53978791F66A2C83762CE
                                                                                                                                SHA-512:C5C5373C100327F0C6155E42E169E9AF307080CF81966BAE81184DE58B004590EE55FD818209D86C6AE6CCF0632619CBB8160DBF0F995BF183E6633D32106F20
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/btn_back.png
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.....0.........:...5.. .#.M\....^..R.._H.....C.8..K.....`../}.Cy.&Pv.e...o...m..Q%."<..h.-.%Yev..%de.d%.&.....,.D.J...........t.%..,.Yi.,.~.....%-....Cf..i.,.9.d..;..........0.N.IjQf......IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16896
                                                                                                                                Entropy (8bit):5.139142764921372
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:23pa0IhK6/vUzn7WSc5j0zB7WMkWyK5nX646S8/FDeopWWPjoW:23pa0IhKIUMHr
                                                                                                                                MD5:5AC4C4FF7DA597B13DDA2B014C0162C7
                                                                                                                                SHA1:E6A09996D64523106EFBC2046CBFCF301D5A0214
                                                                                                                                SHA-256:55B48B5AD1196C11CFB41E119534474F282E24F26679FB5C6140BD2A2C03B055
                                                                                                                                SHA-512:0FA94621B6E8E774EEF07F443C915C827B627F7BB043F741DDA184F811DBBB9B7DA5D3FF2013712C2DABE07A82FE9A7A2756974F40B52E962CEDF38B27FC86A0
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..8..........NW... ........@.. ....................................`..................................V..W....`...............................V............................................... ............... ..H............text...T7... ...8.................. ..`.rsrc........`.......:..............@..@.reloc...............@..............@..B................0W......H........1...$..................p1........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*~.&r...p......%...%...%...(....*..(.....-.r...ps....z..o....}....*.0..0........u......u......,..,..{.......o....*~......o....*J.(.....s....}....*..{....*..*2.(....o....*6.(.....o....*2.{....o....*b.o.....(....o.....o$...*..0..`.........2...(....2.r...pr#..ps....z.(.....o.......o!......o ....(.....o.......o%.....&.(......o......*......E..O......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):514
                                                                                                                                Entropy (8bit):7.439490430601685
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7rRciMrG2E+0SUa0Llbd+bgr+lD5aTqqGqtz0HnD+5Rx7:AU0JZ+EiDP180H6R5
                                                                                                                                MD5:4E9EC20FE4D9FDBCD78984593E0ADA53
                                                                                                                                SHA1:6081D76270200E188F6BFB7F194B4B25AF8FD768
                                                                                                                                SHA-256:130F4FE7E6F7D1FC244DC397F8C850499557F08F5C31893718BCD6CFACFE98C9
                                                                                                                                SHA-512:A1A48C6133366A71E429839EB632B2D999C3CBCF3CF7823AC0E1F0A3D610A5B377E33011C3D997A26EEA21F4CC87E03F1F95F08AA632DA3E88B654A1259757B8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/btn_tools/rainbow_brush.png
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...M.1...@....q$..W...d+.\A...WB.,.d. .R......4...{...i.4r~V.....{0..D".(.nn..)B.......wBd..o..r... ....8.9....^c.!...4...e...52..9./D.......65..+\8.-gk...xs..>.kd....#....2l..l...@O.r.@|......z.F....%*,....+D..}../..K.m...,A..F....._.E.}Z....X.?.s...+...a[.P2.........N.;.v..=.Fml`..=..@O......+W....j..z.....$.......p....:.MG.}.....y.....i......z.}l.2..Q..Z...p.K.N.Z..UO..*..".H$.%........W.......IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1500 x 909, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):6651
                                                                                                                                Entropy (8bit):7.334042717347095
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:6fuJxMCsYS8HTUoQ+N8iiWzdCAhY/uBq3114:M9CsKTUjWS/714
                                                                                                                                MD5:19BCB64D95E3B98C66A26EB5ED5F3CE0
                                                                                                                                SHA1:013720B6B5C89B32E17727584EE0FC5662A31FD8
                                                                                                                                SHA-256:31CC76B0ED7D76A7C6D75F12CEDFD834543721A45961BEED818A5E3FB349D455
                                                                                                                                SHA-512:C5B8016560CF376FAA544C157AA7E4ED937AB77AE0206DC8A161244564DB033F5ED942E3D02B775344988E290FEB6995CEF9F30C6DD7A7B1A02A02DD84E38254
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture38.png
                                                                                                                                Preview:.PNG........IHDR...............R>...`PLTE..................................................................................................M....tRNS..! 0=@PS`epv..................`....+IDATx.....D.....FL1D.D.{..t..6...U.v.9...0...M(........................................................................................................................................................................?...x..@.}.@...w.^A...w.q.@...w....q......#...;... ...;...... ....m....w....3...W.!..|...$.<s...~.qG..M.9..7.w......7.,...I..+W..$...I.I......w._.)."I.%..Z.y.q.q...\.\.:.s2.MY..}.uS26eS.c2.....!........2. .eZz|ips.......,.,.s..K.!....&...t.n.w..c.....{.d..O2./q.\..c...?_....N2...Usr(.)...i.A.$.-.....*..c2^.>m?...x...'+.s[]...n[...m...^.m.>&...w.P."...)..u1......6.:}...eW.-p.....R.\.}.*u.......pL.._.}XG....~W..q.q..]r...>...q..vr;."...~..~...'c.....].[%.u...:..".C......XF.u......o_..Y.w...?...u...qo.YG....T.n.w..mC}J...}x........u
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3531
                                                                                                                                Entropy (8bit):4.574787302097735
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:sJX/xj25Z4q8//MvT4WiKvs+nyw2iSFrr/mS6Spm:ol25Z4eL42vs22iUCSVm
                                                                                                                                MD5:B2761F25EAD9911F91E5AE83189C6BDF
                                                                                                                                SHA1:23B8E8D2E75F3A7099A49EDDA453FA5D683AEF98
                                                                                                                                SHA-256:047361AB5D13FFD69E8E5AC51214BF3587984B70E3C2FFE9AA0DB1523402C7FB
                                                                                                                                SHA-512:80E5E69BCCB0723ED506151149CC90B7746FED709E8B42822791157574DC637452C756F37CE39F7191F1383D259C39A487468AC9621AE98F4FC1F00E28197DF1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/css/app.css
                                                                                                                                Preview:.@import url('open-iconic/font/css/open-iconic-bootstrap.min.css');....html, body {.. font-family: 'Helvetica Neue', Helvetica, Arial, sans-serif;..}....a, .btn-link {.. color: #0366d6;..}.....btn-primary {.. color: #fff;.. background-color: #1b6ec2;.. border-color: #1861ac;..}....app {.. position: relative;.. display: flex;.. flex-direction: column;..}.....top-row {.. height: 3.5rem;.. display: flex;.. align-items: center;..}.....main {.. flex: 1;..}.... .main .top-row {.. background-color: #f7f7f7;.. border-bottom: 1px solid #d6d5d5;.. justify-content: flex-end;.. }.... .main .top-row > a, .main .top-row .btn-link {.. white-space: nowrap;.. margin-left: 1.5rem;.. }.....main .top-row a:first-child {.. overflow: hidden;.. text-overflow: ellipsis;..}.....sidebar {.. background-image: linear-gradient(180deg, rgb(5, 39, 103) 0%, #3a0647 70%);..}.... .sidebar .top-row {..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):144384
                                                                                                                                Entropy (8bit):4.537412996132898
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:ouqPx1psaBYMYZhc8Hp97PK0PP1GWvXjRdsZDVOEP:o1xjPY39dF
                                                                                                                                MD5:083AE15DC0B6DA7BD16C840ADF808F93
                                                                                                                                SHA1:86A394C3931FB474F67299CB45EEB0CF470DF595
                                                                                                                                SHA-256:86B407DA079660FE3295B3074474A369C40D09443CBB0543D2F9CA16044F78E0
                                                                                                                                SHA-512:7F66058E166691CA0CCD5F6949DDD78BFA23954A471D05FB1226551E27714BC7A0C9A17637322DF85C44870979D28E4405C48DB8741BB5EA387AA5051BEA04E5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/NoteDexWeb.Client.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0..*..........*I... ...`....@.. ....................................`..................................H..O....`...............................G..T............................................ ............... ..H............text...0)... ...*.................. ..`.rsrc........`.......,..............@..@.reloc...............2..............@..B.................I......H...........d.............................................................(....*^.(.......+...%...}....*:.(......}....*:.(......}....*...0..7.........(....}%......}&......}$.....|%.....(...+..|%...(....*..(....*..0...........(....o.......(....*.0............o...+..r...p.....(....o....(...+o......r...p.(...+.0...o......r?..p~)...%-.&~(.........s ...%.)...o!.....rK..p~+...%-.&~(.........s"...%.+...o!....o#...*..($...*.*..(....*....0..T.........r]..po%.....re..prq..po&.....r]..p
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65527), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):123302
                                                                                                                                Entropy (8bit):5.333586363181659
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:VXR6Y7c+bec4Kd4Wjjues4+ghlt/f8iExc/gtbbUTyISY1XL1IbALiHBPS6MXnkx:XhjSU+g1ruHM1XLaHrLr8+pb1P
                                                                                                                                MD5:51FC0373B236D439690E9DC18A5505C4
                                                                                                                                SHA1:E42B7DE8F22EA67E0EC43ED557A32103256D58EF
                                                                                                                                SHA-256:52AC01DC9CAFD7B114917E56A9A157CC255142E4E0C029509C345A658042BDAA
                                                                                                                                SHA-512:EB39070EDF4F74B0EFE2E066AE443B6FA6BAB31C97C71F3D7C1B0C78999968FF7031529F2E8FDF177B6BB4F20246EA1E7197DA0A2595300D5FCBDF158358A9D9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.usetiful.com/dist/u-banners.js?t=1743007121717
                                                                                                                                Preview:(()=>{"use strict";var e={727:(e,t,s)=>{Object.defineProperty(t,"__esModule",{value:!0});s(5163).__exportStar(s(6525),t)},5707:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.PLANS=t.CLICK_ACTION=t.SHOW_ACTION=t.CLOSE_ACTION=t.REPORT_TYPE_BANNER=t.STYLE_CUSTOM=t.STYLE_SECONDARY=t.STYLE_PRIMARY=t.ENTITY_EVENTS=void 0,t.ENTITY_EVENTS={progressorDataChange:"usetiful:progressorDataChange",reportProgress:"usetiful:reportProgress"},t.STYLE_PRIMARY="Primary",t.STYLE_SECONDARY="Secondary",t.STYLE_CUSTOM="Custom",t.REPORT_TYPE_BANNER="banner",t.CLOSE_ACTION="close",t.SHOW_ACTION="show",t.CLICK_ACTION="click",t.PLANS={free:"free",plus:"plus",premium:"premium",enterprise:"enterprise",enterprise_offline:"enterprise_offline"}},5820:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.getCookie=void 0,t.setCookie=function(e,t,s){let r="";if(s){const e=new Date;e.setTime(e.getTime()+24*s*60*60*1e3),r=`; expires=${e.toUTCString()}`}const i="https:"===window.location.protocol;document.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5120
                                                                                                                                Entropy (8bit):3.6893658696610188
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:66JdocBrFikCz+zWORF+IvH2IlkIk16zDmDNuL1RZD4TY3ZW9zKWQb35Wm3:Nc6Uz+zW6xvHyhQDmDctDNWxktW
                                                                                                                                MD5:F7C6CF2BB6E97B9C10771C499673CC53
                                                                                                                                SHA1:B5F9B6E20F38C0A0AECB346B9000D629E6DFA1AE
                                                                                                                                SHA-256:D2ABC69E6ADCB981F680BA2CAC27233F892AF5A5D023BAAF386D3D70112196CB
                                                                                                                                SHA-512:54C9BF542846CB004194EB7731A6C2C6CD38870424EBDD4D893A5851B87A9686EAE3AEB9DC485A5EF199BF552AAEFFB6ACBC1C534AF1817F77AD11EC94BF1DD7
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...$;a..........."!..0..............(... ........@.. ....................................`.................................`(..K....@..X....................`......D(............................................... ............... ..H............text........ ...................... ..`.rsrc...X....@......................@..@.reloc.......`......................@..B.................(......H........ ..t...................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..H.......#Strings............#GUID...........#Blob......................3..................................................o.....o...R.....U...........!.....k....."...........k.................;.....=.o.................i.....i.....i...!.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):42528
                                                                                                                                Entropy (8bit):5.757393344911298
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:bRPBFy0wjBCSAvzlUkZY7XzJwwtnKEtGUP:9Pa0irA7lvZcDJwWJ
                                                                                                                                MD5:C57EE143A17AACF853F1BFE7C277986F
                                                                                                                                SHA1:D5160CD89CFC5F16BCE6798318D9081C96621F1E
                                                                                                                                SHA-256:084987F46564AAF6C4DF6EA30536A41A24AE1F5E4D06AC394EC950B2819EDF53
                                                                                                                                SHA-512:E79B0D784A3966754ECAA576C9D8A8F395A256D150CFE98B121FCC69A98810023549A2013B598BDFB203388AF367BEF6A2B1E38D01F8A6D0937C983917AE7126
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/api/PublicCard/Details?id=2d6cdd7b-2589-4e00-9c06-b91087357b2d&uId=&isCardShare=true
                                                                                                                                Preview:{"cardId":"2d6cdd7b-2589-4e00-9c06-b91087357b2d","scale":1,"title":"","cardGroupId":"","cardStackId":"5be5e748-591a-46f6-b73e-639a15380fa0","docType":"Card","backgroundColorString":null,"thumbnailString":null,"created":"2025-03-24T13:03:40.8302042Z","rank":0,"favorite2":0,"isPublic":true,"isCardTmp":false,"password":null,"expirationDate":"0001-01-01T00:00:00","allowEdit":false,"isCanvas":false,"canvasInk":"","canvasColor":"","canvasBorderColor":"","studyFlag":0,"titleRuleChange":false,"allTags":null,"cardTags":[],"frontSide":{"cardSideId":"3d71a8c9-0ba0-452c-8ee8-28f7cb35ddc6","cardId":"2d6cdd7b-2589-4e00-9c06-b91087357b2d","docType":"CardSide","isBackSide":false,"body":null,"title":null,"typefaceName":"Segoe UI","titleColorString":"#FF000000","textAlign":"Left","decoration":0,"fontSize":12,"fontSizeTit":12,"htmlText":"<p style=\"font-size: 8.60606pt; margin-left: 60px;\"><span style=\"font-size: 8.60606pt;\"><strong>A Confidential Document has been shared with you</strong></span></p><
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2473277
                                                                                                                                Entropy (8bit):5.844048758545835
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24576:n+MZc7IL4M5gwfSbRFZoQBkyczbLONAX6wBGqaV+sD5ajBDCT1xuIkkdO:xstUDGC
                                                                                                                                MD5:7CBEC38D0E14C518FECCF4779EC8C50A
                                                                                                                                SHA1:770D18479D212000CD156012F44FCE7E40DB4174
                                                                                                                                SHA-256:B484AFCB8C457A0A207C6908CB2CFDA3FF1B23E74FB2B6E9D3F0C874035C1C12
                                                                                                                                SHA-512:EEEC5C4DA2EF91EC9BE3E279620CDF713AF50A3ACE1EAAEAF27A31C3D438412359CB0B9E9FF324454EC0EAA70F7B9267E581DAA436EAC802DF1EEBEA06C92C63
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.asm.........`....`.....`...`....`......`.....`.......`......`........`...`..`.......`.........`..........`........`.|.|`.........`...~`.}.}`..|.....`..|....`..|......`...........`............`....|....`..........`...|`..|...`..~.`....~`..~...`..~`..|.|`.~..`....|`..~.~`...........`..~..`..||.|`.|..`..~.....`.............`.~.`.||.|`..|.....`..|......`............`.~...`..|.`..~....`..~.....`.|...`.}}.}`..~..~`...|...`..~~~~.`.............`....~..`.....|`....||.....`.|.~`.|..|`....~.~`..~~.....`..|..`..|..`..~..`.....|...`.~.~`..~~.~`.}.~`.}..`..~......`..~~..`..~~...`..~~..`....|..`....|...`...~..`..~~.`...~......`...~.......`...........~`.|.....`...~.`.|||.|`.}}}.}`.}..}`..............`..~...~..`.....~`.||..|`....~~...`.......~`.|||||||||....`..}.}`..}}.}`....}`.}...`..}..`...............`..|`..~~~...`..|....`.|......`.|.}`.|.`.|..`.|....`.|||||||||...`..~...`...||...`...~~.`.~~~.`...}`..}}}.}`.....}`........}`.}}..`.}}}..`.}}}}..`.}}}}}}...`.}}}}.....`.}}}}......`.}}...`.}}.}..`.}}.}
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):935
                                                                                                                                Entropy (8bit):6.194453798911297
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7+ZJhoaa79fPG2IMr/k6tbf+QZ4pFeIK5L1:RJhoaa79fZIMrMgfdGpS7
                                                                                                                                MD5:CC494680430BB04D45A3E3CFEF731F1B
                                                                                                                                SHA1:7AD3EC79F59B72F154D670B8A310D52012E0D2A3
                                                                                                                                SHA-256:1944CD5BEB89E7B4FDF3DC885F65FE6F13657325373741FBF4DBCD8542204840
                                                                                                                                SHA-512:CAE982C995950EBB636FC5AD81C5D59E7E01FA6F055E0A8A47E479DD27BE873276A33F1EBD1D6824C599F41AED903265D54B4BB2AF330FF8DBFE5C26B79C835D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/yes_mark.png
                                                                                                                                Preview:.PNG........IHDR...0...0.....`......2PLTE..................................................................................................................................................................................................................................................................................................................).{....etRNS............... "$&*,.0248:<@BDJLNPRVXZ^`bdfhjlnrtvxz|~............................................... .#....IDATx.....1...j.m.m.B....N.3...lT..K~q..M6..7]..Z......[....>]hwI......W.F......B.#.+..V..B....4@.xM.i.$......qA9$N....~..6b.y_.h..E..I..........{.../T.j!j..r..@.wDm9...v[...uG...^M[....=c...0..'.{.H...r\.S0.J....T^.`.G~.y.f$....K........f.....W.....n....X.M....]u.$.....H0.._....H.4.I..4..........".....>6&:."U8.'..k..n.......C...........F.2.Hw.i-2..$.....L.. ...O*.]4.H<.x.D.1....F../.a!R;..p(.x9..zo."..._..V..SPY...>....Q.._....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):367
                                                                                                                                Entropy (8bit):6.994715762176821
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPKt8GjnDspmAi5Z+uRBnYtrPp1q0Ps38RlO/r5rSYlbsHZas7xRdp:6v/7rRgAOZdnYtjp1qp3AlO/hJAHcs7H
                                                                                                                                MD5:44AF22D2A3583956A0335E514BD04D95
                                                                                                                                SHA1:1D3A0C1927EDCF9A33EC6898B046323C41476A8C
                                                                                                                                SHA-256:6397267AD2923D6B55B83D83023EEE9AD90347C711C0A1188D32C39610B4313A
                                                                                                                                SHA-512:A31A2C29008BDF3F4576B400985B2BDF8A6510B67C25CFC6AC7936D88839E55ADB8372B72CE4B8B58086F2FB6CE88BA25C05196D4FE9A68FDD258104C1C97D64
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.P.L.C..:x.....u.0s0.9....byee..a~(..I".._Cq.Ppp...Bq.Pp0rR.......7.J.<...+..........X.....@.n..a?......t....\.`s0/...w...4...bv<..P5...ATRC..s..z^P...`P..!B...tN7...H-M..*c.I,.Y....@,H.z! ..H...D....HL.0.@...4~.....".r.>.G.%F.<H.0#...8:e0..Q..:x....&.....-...E!S.....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit gray+alpha, interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5962
                                                                                                                                Entropy (8bit):7.842444520800285
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:90RMtB9IKhY2QwrsG9O4IsI+iB+0+JTgMlQZ6j9tI8U5gSUPQISpz:9dTGZB2sGUnR+G+0+JcMlQZ6js8UEjI
                                                                                                                                MD5:09E9F945DE9D529682B149EC271673E1
                                                                                                                                SHA1:DEDED61300C779D2F224642D0675AFB6A049B356
                                                                                                                                SHA-256:9377DCB2EE55B1B9DA7FB190A5971A098924A53CDB300F92E6C3681674681F12
                                                                                                                                SHA-512:B5359D0EADC4E23418A92E693D105AF9461F82B9356A31B741EE3180D6D017EBCCC8715F26723E040B3E6183C410A8363AF30954444AB93CED578B3202B54375
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/close_icon.png
                                                                                                                                Preview:.PNG........IHDR..............|P{....pHYs...t...t..f.x....iCCPPhotoshop ICC profile..x.c``......$..PPTR.........~..........!1...1 .....!/?/...020|.......pY.....4..\PT...p....(%.8.......CzyIA...c....HRvA...c....HvH.3..c....OIjE.....s~AeQfzF.......cJ~R.BpeqIjn..g^r~QA~QbIj..........^.......<.#.U.*...(....>.1.H.-*..%.........C.C"C=.....o...].K.W0.c.c.b..t.Y.9.y!...K...[.z.....,..}c.g......3....#..nM..<R<Sy.x'...M.._,.#.C.U..P....^......_.&..._.....<&./--}B.LV]..\.........JzJo.......T;.......A..$.T]+=A.W.G.........2..4.`..b....:.\.8.@;W{k.cG.'5g%..Wy7.we.uO]/.o..w.`........AK.w.\.}...!.i...].33vO...D...5.7.92,23..f_.e..(.T..X.$.tU.....]5..^uS..6.5.4.m.k+l?.).U.}.W.....D.I.'...?.........I.{z.....D.....,s...!.N.qY.o..m.L6o.j.m.....w..9./l...9.~.i?&~|.I.S..$..u~.E.KG.$^.w}.M.[w...S...a.c.'..e..yy.u.[.w.>4}2......?.~............4...]....gAMA....|.Q.... cHRM..z%..............u0...`..:....o._.F....IDATx..1.. .E........+Ko.G..3!|.8:...-l.,.[v..2.........}.O.;.h...F.}q...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 250 x 149, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):566
                                                                                                                                Entropy (8bit):5.380030170294521
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPAUR/e9fW2ZV3ryQYYYYYYYYYYYYYYYYYYlgC/jp:6v/7N/ofNX/N
                                                                                                                                MD5:134887DD59BDAF09CE55E613C9452199
                                                                                                                                SHA1:7A043B8007E06079517101BA111B36F6A93EEEC3
                                                                                                                                SHA-256:88B108A89FC99020EABA3005EBC811E2C32794FD05DEE9CAA44AB9E496A49B3F
                                                                                                                                SHA-512:5508E4E7445F4B05F2C0CAC1149B819675FD68A572C2BDF218D4AAC998866425814B7009E095264973B88A157CEB5B9460A7B903527C4381EF24DB6CECF065FB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/App/blank%20card.png
                                                                                                                                Preview:.PNG........IHDR.............qN.....sRGB.........gAMA......a.....pHYs...t...t..f.x....IDATx^....0........\.K./.y..V{.........F...C..!...`t.0:.......F...C..!...`t.0:.......F...C..!...`t.0:.......F...C..!...`t.0:.......F...C..!...`t.0:.......F...C..!...`t.0:.......F...C..!...`t.0:.......F...C..!...`t.0:.......F...C..!...`t.0:.......F...C..!...`t.0:.......F...C..!...`t.0:.......F...C..!...`t.0:.......F...C..!...`t.0:.......F...C..!...`t.0:.......F...C..!...`t.0:.......F...C..!...`t.0:.......F...C..!...`t.0:.......F...C..!...`t.0:.......F..f>K..&r.......IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):16516976
                                                                                                                                Entropy (8bit):5.326085024068439
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:98304:vwSb75Ewa7MGKWmZ0KE1y+nqepNX8pDA6I5ga95BNL4LvEhvfxwtaA:vlxn
                                                                                                                                MD5:0765FFEA58A7990143C92ABFE6DAFBA7
                                                                                                                                SHA1:51FA3DAF65B38ED1D0DC522D82C3478D83B48D59
                                                                                                                                SHA-256:44BFF3EB6E3DC8799083A05E6014A31264FB8C66B79E5620B15204AB275C851E
                                                                                                                                SHA-512:85BB863AB9EEB96D2FEC0D4175617FF9B1A4315CFA9DCCE96270D96BFB98FFF34F76951E7F01507B25FFCF67FE2298E61E641A45309EF2A8B8FF565494402F1E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/JS/ej2.min_19.4.js
                                                                                                                                Preview:var ej=function(exports){"use strict";function disableBlazorMode(){isBlazorPlatform=!1}function createInstance(e,t){var i=t;return i.unshift(void 0),new(Function.prototype.bind.apply(e,i))}function setImmediate(e){var t,i=new Uint16Array(5);(window.msCrypto||window.crypto).getRandomValues(i);var n="ej2"+combineArray(i),r=function(i){i.source===window&&"string"==typeof i.data&&i.data.length<=32&&i.data===n&&(e(),t())};return window.addEventListener("message",r,!1),window.postMessage(n,"*"),t=function(){window.removeEventListener("message",r),e=r=n=void 0}}function getValue(e,t){for(var i=t,n=e.replace(/\[/g,".").replace(/\]/g,"").split("."),r=0;r<n.length&&!isUndefined(i);r++)i=i[n[r]];return i}function setValue(e,t,i){var n,r,o=e.replace(/\[/g,".").replace(/\]/g,"").split("."),a=i||{},s=a,l=o.length;for(n=0;n<l;n++)r=o[n],n+1===l?s[r]=void 0===t?{}:t:isNullOrUndefined(s[r])&&(s[r]={}),s=s[r];return a}function deleteObject(e,t){delete e[t]}function isObject(e){return!isNullOrUndefined(e
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 960 x 581, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1996
                                                                                                                                Entropy (8bit):6.961149358977084
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:LSqLg9YTZvZvZKxqNlPlJH6g4vx0EOPvpVlxgKVAPD:XWYNxExIlrH6gixaVlxHVi
                                                                                                                                MD5:BA4B4A046DF95EFD6A0F8A0A4BB01388
                                                                                                                                SHA1:94745A0F22B22C68BC55298E1AEA8FD0A1EAC4DB
                                                                                                                                SHA-256:3A7F870D2F4545BD197138FEE859E9F8DFA7676E5D9FEA4B357D0B76730D3EA4
                                                                                                                                SHA-512:C705142BEC27B86FC8D133F647040C836CC7DC5756A1B999CB7DC6BAE46ED7ACDAED864F0509DC8E3E30CAA72ABF8704B8D4707A092D2A338AABDB4BB149CF6B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/mindmap.png
                                                                                                                                Preview:.PNG........IHDR.......E.....%.nv...<PLTE.....................................................S.....KIDATx...W..6.....D...%:uOVrxv6.=..Y.....U...............................................................................................................W.~....4......z.=._.U...o.c.M...9n..Z7.s.z.]..N...u.&.....4erZxX_.....xT&.4..2..u.h.fMW..v^................0...0 `.0 `@...A.....................0...0 `@. `@...A.....................0...i....k.:=Y.@C.Kz...h.OO.....p.........9.\.m)sz1/..,._xX..&{./.Z.....<..j...............A.........................0 `xD...............0...0 `@. `@.........................0 `.0 `@. `@.........................0 `.0 `@. `@.....3..T..\.)..m.p....i.0...nPy.O.......z...q.vz..j..^.^....8..s.U...e;?...m.a..^..a....z._..$.~Lu..c.w8.....4.KI..i.O.5.....7i.~..1........O......c...oG].O.N...b..K...K.p...]..j...fM..`.'.}:q..QR.q..T=.-X.2.bM/..o..)=.......9..~NE.$..b.....d{~........5.\.L....}.<]j.l..5....iLO..^b....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, progressive, precision 8, 2560x1600, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):415022
                                                                                                                                Entropy (8bit):7.947220619613439
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:4katf1t1FRBeujsCL8vNG8HE0hJWITv4/cWMBOCHQloifX1x+Srbj59E:4dnReujsZG8jPU/cWrvLNsSk
                                                                                                                                MD5:06B90B191F4E166F80A03D1DE36CFCF6
                                                                                                                                SHA1:6621B56A864E7D84F06B2E80421BD32B6A9780FC
                                                                                                                                SHA-256:305DFF4DE3B67C73E96EA0F0948DDF187E654F6CF728B43AFA3A975A16A34F3F
                                                                                                                                SHA-512:8DA7DEA02AE251042717DB571AE2D49BFA4F5950D07CA15AE6E3B48DD10B6D929573ECE778A2ABC76E17DEC052EB38FCCFA076CC46D653445C4AD16A768BCDC6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/Dark/1.jpg
                                                                                                                                Preview:.................................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......@...."................................................gu.i.T.*....SCZ.Sp... h.3.b).....M4...4S..H....[fVM...*J..5..+P;.T...=fz0.=...\tA&..i.Y..;DZu6.1%..D.H...Ru..@..A...*w.CZgIh9B4.@.1.R............P..U-...f.......D4.=...........)]ey..W..f1...U.L..o...r.ZA..K;n&.!K.4=sf.f.;...!+.4.\...S.....e.M.Mi.@...@...s.<... ...\....................*]@..R.R7-Zp.C...B...u.r.h...^..!6...H.....^SR]Vt.].Y..-...%Y*.$.$.YI..z.|S@.Ek...%9..jGH....]fi....&..R...x.......@..4..H.b4..f.\......CL......9.4.$bz'Q(M.R.....q....Z.h.o#..tr.y.D.....x....)z....ZM.n..R.{..n....J..L..4.V..0[.:..@k...L.*....L.w.4..@..2....M..\......h........r...F.i..&......1@jE...q.|..>..;.sp.E..6..T.T......Zd..UF......QHse.nSlCE-k..Ms.'..^Mi.{a.^u%.d.4..X.LCZ. .......5R.<...H.........L...\....hb.u.\.4...L. ...j.4...sp..5........Rw...fg.LSB.3.......5
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):54664
                                                                                                                                Entropy (8bit):6.154718375577072
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:9lnsZfB4R75mEb4w6l/ROKYfFjfMqv8f5PvtQCdQHPIX:7szknm/8KYfdEq0fpPdOIX
                                                                                                                                MD5:1959A4C7FD7F99849612E523E1948C11
                                                                                                                                SHA1:B77264B7CB6FD511F1DD450EF6728A3CB58FA0B3
                                                                                                                                SHA-256:61F2BA665D119A5254A81243ECA872EEEE07116D834677B45528AA03A62AB345
                                                                                                                                SHA-512:2B5ADEFD4D91426D63338576D8AF00F387C023C6C00E0B5716FC371DE59CB3EA64D085AB33B978DA9C08F56C4B75CB37B389E31E6D43806B7E0EFC113C608734
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/Microsoft.Extensions.Options.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....[..........." ..0.............~.... ........... ....................... .......b....`.................................)...O........................#..........8...T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B................].......H.......,D..tu............................................................(....*^.(.......8...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..1.......(....,..%-.&.*..(.....o.......&...,...o....,..*.*....................(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(....,.r...p......%
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 19784, version 331.-31196
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):19784
                                                                                                                                Entropy (8bit):7.988133767726381
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:xu3xWjTO/gQnvRRUvycKayTdVkFEANozWnDcFcsIOZD7FpT8W1YLx+9z:ixei/bnTcUDV65gxZh7FpTvax+9z
                                                                                                                                MD5:C7682B8035FC1D1672D6455631813794
                                                                                                                                SHA1:9E2955E5E55B3073E229C218724406425862D4A1
                                                                                                                                SHA-256:1B50AA1D36EA249991FB44F8F6AD2AA74FE360DF9CC04C564B5EDF3B053B739C
                                                                                                                                SHA-512:F1CDE122B1F1CA23380E8BBA10E27EE21E72BD7BA486228D12FA0056E2F172014952FC4C8B3C40FC119D5BC0CCBAB5807995DA4C62C0BBB0E0F7DCEC72B0E24B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://ka-p.fontawesome.com/releases/v5.15.4/webfonts/pro-fa-solid-900-5.0.0.woff2
                                                                                                                                Preview:wOF2......MH.......\..L..K.$....................?FFTM....`..R.....,....6.$..x..... .....J.a..d.'.vD.../c....=.......!.db.W.?(.zW.n(..1...~t..,....chC...kM..CTH.ADAD..UU.....w..pKwT|.....d}.. .........3.... Z...Zd....=N.o.h.........~..I*i.y.4*.F..m..JI#..X.Hd......P..W.... n..(...E.q.Tpi........m.5...f.`..M.n.C.....5...Y.f1..M.of....w..u<....i..K0.Bi.../%.'%......(.H.J...$u.>........42.....{!.....C....k...4....g`...I...m.Q...?.....R.^.<c*ScT..v(...f..\...I.)3nz.............`e...m8.&.R.4.?....,..b.:.X`YEtK.i....>^~^>84X4g.....u./T.......2V..X..E.3......ou..M.o...3..oIo.q.\..^.e,(In....j....aC...jb..k...@..'.R..R.E....7.ii$Q.....B.....Z.....E.GR.eO....l..\.T.T.......Rw.8.[.,..s+...c......iNc.1H..P.Q....{...5.q.{;.hPAj.@T.RC.{..I............+.....F.."i*?<r)......tS...~...n7.F....>P....c`|.....D.N...4m............'.-.4p...|.$.2.X..X....r.g.Z.....:Z..v. "c....g..........+.~..CZ....t...TY..Jm...5t....^..uMm}.WR(..[.I..}OUE+...[.N.....N.z5...cWw..|....._...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2060
                                                                                                                                Entropy (8bit):7.8853723491436645
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:4AJVnodewWatjhvyVwHjbDVz16IqDC95J34nX3sXldW:4yVnoc2by2Dnt16rDm5Q3sVdW
                                                                                                                                MD5:0A8EADBB43AEAA0408D3949AB71014DB
                                                                                                                                SHA1:26543F95AA60C6EDCD19BAEA97580397076AF6F8
                                                                                                                                SHA-256:58FA51CA8EEA428E8D5607329D42EB7EF9A5467C186EAB1087554265CB21CB95
                                                                                                                                SHA-512:4D44649439170907E648C64A6818BD8017B3E4C5C8F5F52675C7DFF8009DB266C9A98EC31FAB60F92119D9F13DF04E8D49991DEFC3723FF8C4D3EA45518DD56A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/refresh.png
                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......IDATx..X.x.A....m.fj!.m......m..Km$'..m.w.n6...x.^....o..=........}{..kS.'a...t.Q..?~|.^.z.......8N'M....7*.aX.........3fT...{....&...8o....D..k..d2E...._....=z......a#...y...#&C\ML..1q......c...i...7o....x)......;.L.2.)...`....r....6*cik.F.I...r....O.>.F.V.DS5*..%....?(....,..19).....Q..(.l.......[7n.8N..]C...........{p.t.q...t.0.G...e.......j.!._.h..W..!.......H.i....%.,t".t....`.B.5.n..9....I..._.A'O.L. K.&Mvx{{'......h.EUR...-@.X..U0,Y.*x.C.F..Kk".......'.....N..|..y..A.......Z..N..>......{....c..=z..../...9,._%.....Ta.q.>...e....F..7g..f..k.z...9l...R.....D..m...+...|....s.%.L....Z..a@...+Q.d%.Bz..^......d.=#.J.p.^.cy....Pn........q.e..'.aX.wV..5..^^.....+...U....(.......7W7..n9..k.4....Q.....c.l..........f..).=.25....}.6nl..U4.p@...L.0a..=zL.<.g...0...P...v.=q'....t.~.............{..}.r:..%..M!Y.....-8...>..<......5.._o?r....6cI{...rW..J........1c.4.~..%.1a#.......+T.....BAU.s._..r.....o.p..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):10936
                                                                                                                                Entropy (8bit):7.5669898969514335
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:xqRaaBQTXUd+b7uH3HhaHgynu8+p/P+Vzf0R+x4SrCt1foXqBw:xQaute7uu9nu8cniD1OCY8v
                                                                                                                                MD5:195ABB81738832AAC0EA726841310D48
                                                                                                                                SHA1:69AF46A7DF500F2A5A48814F97155BFC8A18D0A8
                                                                                                                                SHA-256:66BBE9420F7D5A9CE7BCF039E2911C4D886BF1216F37F25F5AB0FC1889B002D6
                                                                                                                                SHA-512:0D1D105B9B4E1B11AD4388AD0CA26F74604738A144A18B4BF536AB17482F4FB8A788FE030B93E6AE1B6D40CFD33CD8F6858DB1F99CC45C4548B73319E5F5F232
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR..............x......sRGB....... .IDATx^......P....3..mK."...j......f.Huv>.........('.Qn..L......<.................. @...`.. @......@...2............. PP@.(XtC&@......9@...........n.... @@.0... @.@A...`.................(( ..,.!. @...... @.........E7....}....^.....{.<.."..].B.....c...1/......-j.!..p.'.^4.......;.... 0H....V..................A..N....u.....7......._n)...u.Z..@.z..@...@\!..\O)% ..*......F.......8{......56...... ..p-..m/ .l_b..-...-...............Hn.......q..}...}ji$7.8.o@.S.......M).............^.O_[@.X.~z....po...{.=}m..`............0..^,- .,]>..S@..S...s.................?}.....! ..Q'..L@... ..\..5...5.....s.D....z.....F..r"...D....!`.........I...9.#..Y...W@...6z6...0ia....0om.l>..`..........#..]...N@...$:4...0su|...:z7...0[E.gZ.......c~.X.Nzy...p...`...`.B..k.I/......," .,R(...N...V...V~._E..J....k.Ko.....q........&..U/..G@....S..p./T./]....^_' .\g.I....k.N.X.nz}...p..'-* .,Z8...n........f.YU..j....k.O.....c}.}q..`....k.O...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2772
                                                                                                                                Entropy (8bit):5.082031102038855
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:cbQc0R5HaiVAClhJQ8N+IaXTmFkXziUvlMQ7EUwGj+1sMsfyZRJF3rwT8:KQcCUDCXJLN+IaXtWUXwhoasMsfynzc8
                                                                                                                                MD5:4CA808D47C934C6088D62DF9FF12FF5B
                                                                                                                                SHA1:676100F7D62E578941C8C6430A38293318ACDE9C
                                                                                                                                SHA-256:685957312DE6C85838E559238BCEAC7AFC28BD7B158ED7B2890A49092F51FFB4
                                                                                                                                SHA-512:3491E67DFAB76C78A3BEA2ACE47319224FA7F30F2C1CAF2B007D22A14B52810788BF5B087ABBCC4D432F9A174394F5595607F77EA2539677A0698E2BDD426E81
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/idea1.svg
                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg width="100%" height="100%" viewBox="0 0 32 32" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xml:space="preserve" xmlns:serif="http://www.serif.com/" style="fill-rule:evenodd;clip-rule:evenodd;stroke-linejoin:round;stroke-miterlimit:2;">.. <path d="M16,7C11.683,7.182 8.182,10.683 8,15C8.016,17.12 8.835,19.158 10.29,20.7C11.302,21.507 11.925,22.708 12,24C12,24.549 12.451,25 13,25L19,25C19.549,25 20,24.549 20,24C20.063,22.715 20.68,21.518 21.69,20.72C23.206,19.208 24.04,17.141 24,15C24.002,12.809 23.122,10.707 21.56,9.17C20.076,7.726 18.069,6.943 16,7ZM20.34,19.28C19.207,20.244 18.417,21.549 18.09,23L13.91,23C13.585,21.563 12.815,20.264 11.71,19.29C10.627,18.122 10.017,16.592 10,15C10.146,11.766 12.766,9.146 16,9C17.537,8.947 19.03,9.525 20.13,10.6C21.32,11.755 21.994,13.342 22,15C
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):283136
                                                                                                                                Entropy (8bit):6.095344866379501
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:+XXRRjAxv7JSwPyfJjZ2yo7kvW6ifmhKLm0uBigIGXRzxvZpI51bXYFDVjy4IS51:+XjAJoAyJZqG6mhwm0uB3XRZZWGDVjN
                                                                                                                                MD5:1F00EDBDA5FF26F5162B7FF7320088AE
                                                                                                                                SHA1:769A46CDADDEFADD2A946DEB870A13F186C5E9E6
                                                                                                                                SHA-256:5B953A61AD31DFCB2B387A62E9087863FFC82495BA42BD3F3FCF4EB9FDFF0A8D
                                                                                                                                SHA-512:49A1A1C581E38CF6B01DDE61A3B6C5A228A4AB64571BEDBA7F47BEF9374FFDA6CCFB6F17DFA78DE688E4B40B0166D66FD358F84B0C0BB7842DAD3786E1FF35FB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Text.Json.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....L|..........."!..0..D...........c... ........@.. ....................................`..................................c..O...................................pc............................................... ............... ..H............text....C... ...D.................. ..`.rsrc................F..............@..@.reloc...............P..............@..B.................c......H........$...>..................L$........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*....0..&........(.......(..../.(........(....G* ....*f .....3..(.... .........*B..... ....s....*n.&r...p......%...%...(....*~.&r...p......%...%...%...(....*..&r...p......%...%...%...%...(....*z.,..&.r...pr...p.(....(....*.*~.(.....(.....o....}......}....*b.{......{....(...+(....*....0.."........{......{....(...+...(......}....*..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3527
                                                                                                                                Entropy (8bit):7.168587960843678
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:8g2DIu5FrsW0ok9k8JaJmJq71UBY9V36FRZpfmWiK7Q7YcZIMMDYq2BU3qo:8Bvceke87q71t6dpOSEsceMMDYdBU6o
                                                                                                                                MD5:19EA54F4ADCBA7BCC6DA614E6C36CF74
                                                                                                                                SHA1:DE384CBCEE601AB90AA8EA9EC94348558F409DAA
                                                                                                                                SHA-256:2824D452B6C68775937B1BAED1DA164C1730B3F576598A97B8D954F881CD2D39
                                                                                                                                SHA-512:FCD86BD97EFF8562AA9F60D6EC29513B6AAAE46954A8A26DAC1DD6750A16C3F7AA72223B8B1121701F34BFD90EB80E9AA6682F5514AC07E9303E83D4CB48EB68
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR..............$....JPLTE...DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD...|......mtRNS...............................!"$&'*-/0134578:;=>?@ABCEGHIKLMPQSTUVWY[\]^_begklnoptuvz}.....................v.xJ....iCCPsRGB IEC61966-2.1..(.u..+DQ..?3..Q,(.....#bc1.....f.yoF..{O...U...../`..."R.S...=..5...s?.{.9.{.xci5c.v@&k...25=..?.Z...1...Q..o%Z.:..*...U.k.....~.0m...e.pyK.^M..O...\P....9~v9..O..Xd....J...........&.....}.O.NFem..E.a.(.2..=t.'.. !.dG.......%W.o....IR..D]....4+n.....B..0.=:.k..o...|.8..!.<.y6.....o.o.5.....E^Kl..:4..q3.#....:..C.4.]A.l.g....AlU...vv.U.k....h.*......1IDATx.....[.E....m\.m......3nNjwWe....;./Rh.%Qgy Q?.......m~....6...c.y.>;&Z.F.=s.G...Y.U...}.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):213
                                                                                                                                Entropy (8bit):6.425017478512307
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPKt8GjnDspGlRl56Z9JAAasBs1JnGjtjEeup:6v/7rRMxMZUjsfYec
                                                                                                                                MD5:7728306D9D41B15A41F4E3CCBE9A901B
                                                                                                                                SHA1:1DBE046573102095C788B9A0183010D96D5750E7
                                                                                                                                SHA-256:8BAA8F99C71F12847D776CA410DCF5019037781074FD7D09204C61430E224738
                                                                                                                                SHA-512:113C4D3205966CBA824DDBDF9900ACF400B76A6D5AEB10E6284689B08FECA9DEE85D9E1F4C16794022CDEFE4F8F0222E15C65DC2E05A0628824F72257B7711D8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/btn_tools/btn_eraser.png
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<...wIDATx...K..0.E.F.n3+.2u'O....j.>....B.&.d.R..0`.....7x......;-...U....^.ncJ..<0...L`. =..0`....~..c....`....n.%...D.Pl......IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):76966
                                                                                                                                Entropy (8bit):5.223517822726569
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:6PGVkMwg8BjOK9JowfNGEjTw9W3R373g/bs35ywbWjoIjgqs9ALoenxpMAjAIkW6:6gkFgKJow0UJpAL5kYZdSkuFl
                                                                                                                                MD5:992B6CA0AE49279004D028907550821A
                                                                                                                                SHA1:E01F78CEA1B54EBC08F73B49893E8F0A3DCCCD2A
                                                                                                                                SHA-256:765F05551BD63897CEB73202FF1EBA40D9C136C4FD70038CAE7DB6181F1F27C5
                                                                                                                                SHA-512:8BB438E348AE67BEF46D16688833929C61F044E2B953066A64FCABBAE9A3B3B8F5A0E626A2AB6D09B81D961EB4876608E1427DB05162FB9BB982D84EAD89B568
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/blazor.webassembly.js
                                                                                                                                Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=58)}([,,,function(e,t,n){"use strict";var r;n.r(t),n.d(t,"DotNet",(function(){return r})),fun
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1799 x 1122, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):13497
                                                                                                                                Entropy (8bit):7.497153230125504
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:onY/xV+BmU0vwRodoJvK039fmYnAu9pRRjsh0iUMN+J46i41axmJRop:UYZDnvgRtfmc3RRIh0iUMN+Jk6jJmp
                                                                                                                                MD5:733F4A74F312BE3AE2CDF03E83FEB675
                                                                                                                                SHA1:9C9488CE87FB523891199845F35367A8FFE92E7C
                                                                                                                                SHA-256:F1036E48FB8BDADA1E6C8DB7D6BDC99B89B2AF45C8495D6158704A0F4B5B9104
                                                                                                                                SHA-512:AFAD5D74DDF2C2A52AA03BEA84618B76DA2932B1571CB616A3EB2661AE51084E7FBBEE1D04679C5C4327AEF8810C12E12B7EE4C3F93ABDED4EC6C522E8E68039
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/z3%20Grid%20Blue.png
                                                                                                                                Preview:.PNG........IHDR.......b.....v......)PLTE..............................................................................................................................................................................................................................................................................................................3KIDATx.......@...m.m...%..x...B.p.V.5..^.5..\..Z...u..P.{.j..j.....R....u.......=..-.-5._...z...4...v...v.....)C......UU..~.X.T.S....C......._.z.kC.;0E.s......^..... ......p....A.<..............A.. .x..<..............A.. .x..<...............A.. .x..<..............A.. .x..<..............A.. .x..<..............A.. .x..<..............A.. .x..<..............A.. .x....B...[.h.B...iL.......>.e.."J".A49...Z..........C..@..@....O...tRL...b...~T....8c:..FMf..OS...'../..Ip.,x...Cf..B.o.[.('...g.V...R....{.j2I.U..&.I.t..o#~...w.GE|=..&...g...._.|.Ef.._...mh...w.Q....-..........Q...y{..o3...."....../s..l.M....U.o.....Z.7..~...ejU?..>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):779711
                                                                                                                                Entropy (8bit):5.46116975784786
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:cuEPJeCG6KewQSsUICw9VrREjlbFJdmKLz1PfzUZEnKb489sWUvuoUP4JQxuciHP:cuEBeCGFCKpTAhLvs2SA7iml0o3VtwIS
                                                                                                                                MD5:98499BC2D3044FBA9D14518D7EFF45B8
                                                                                                                                SHA1:C2DD0B118B791571199A92D6B0858EFDB60A0D25
                                                                                                                                SHA-256:FE052C32DD58EAEF5844CBB97383170A21E8F292B7EF46DCED9F40590ECB6ADA
                                                                                                                                SHA-512:1574618948C167722970AF15F3C885226CB1D7BE95280EAC946E93BF4B2C7C75691A8747CB5DA2674DC5721358AA2796DA200C349FE839532BECC863308981FC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.simplebase.co/widget/assets/app.js
                                                                                                                                Preview:(function(){"use strict";var Pb,kb,Nb;const Wb=`@import"https://fonts.googleapis.com/css2?family=Figtree:wght@300;400;500;600;700&display=swap";*,:before,:after{box-sizing:border-box;border-width:0;border-style:solid;border-color:#e5e7eb}:before,:after{--tw-content: ""}html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:Figtree,ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,"Apple Color Emoji","Segoe UI Emoji",Segoe UI Symbol,"Noto Color Emoji";font-feature-settings:normal;font-variation-settings:normal}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,samp,pre{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,C
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2471
                                                                                                                                Entropy (8bit):5.089690345387399
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:KizzsPoQIs2P6R5hRDR4CNLg25Sm3x5t+xYMLEEEUYohjWkniTMS:KasAQIsI8LpxhrxHqWEioS
                                                                                                                                MD5:BEF8844AEA4509D10213F7DDA0BF605C
                                                                                                                                SHA1:3B514BBFFB650200385C82F076A05AC6936DFF07
                                                                                                                                SHA-256:5EED6AFDAA32F0C5AB8D48965A4DF7A428758901C64C5FD32F08F9F739972287
                                                                                                                                SHA-512:1579F3EEEA7A0645A4D037ACCBDAF52FA42966CCC2905DF877FB63BFE3CC88B89AE211337DB28722ADD2381F6536707F9730B596A7ECE37BBAB357295ED9E772
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/drawing-with-pointing-devices/path-point-calculator/index.js
                                                                                                                                Preview:import {PathPoint, BlendMode, Color} from "digital-ink"....import InkController2D from "../inking-2d/index.js"....import repository from "../DataRepository.js"....class PathPointCalculatorSample extends InkController2D {...#step = 15;...#length = 0;...#offsetMax = 25;.....#lastOffsetX = 0;...#lastOffsetY = 0;.....#pointsStack = [];.....constructor(canvas) {....super(canvas);...}.....buildInkBuilderOptions() {....let tool = repository.get(this.tool);......return {.....brush: repository.get(tool.brush),.....layout: [PathPoint.Property.X, PathPoint.Property.Y],.....pathPointCalculator: this.pathPointCalculator.bind(this),.....pathPointProps: {......red: this.color.red,......green: this.color.green,......blue: this.color.blue,......alpha: this.color.alpha,......size: 7.....}....};...}.....pathPointCalculator(previous, current, next) {....let point = current.createPathPoint();....if (!previous) return point;......let delta = {.....x: current.x - previous.x,.....y: current.y - previous.y....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):10936
                                                                                                                                Entropy (8bit):7.5669898969514335
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:xqRaaBQTXUd+b7uH3HhaHgynu8+p/P+Vzf0R+x4SrCt1foXqBw:xQaute7uu9nu8cniD1OCY8v
                                                                                                                                MD5:195ABB81738832AAC0EA726841310D48
                                                                                                                                SHA1:69AF46A7DF500F2A5A48814F97155BFC8A18D0A8
                                                                                                                                SHA-256:66BBE9420F7D5A9CE7BCF039E2911C4D886BF1216F37F25F5AB0FC1889B002D6
                                                                                                                                SHA-512:0D1D105B9B4E1B11AD4388AD0CA26F74604738A144A18B4BF536AB17482F4FB8A788FE030B93E6AE1B6D40CFD33CD8F6858DB1F99CC45C4548B73319E5F5F232
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/text_color_white.png
                                                                                                                                Preview:.PNG........IHDR..............x......sRGB....... .IDATx^......P....3..mK."...j......f.Huv>.........('.Qn..L......<.................. @...`.. @......@...2............. PP@.(XtC&@......9@...........n.... @@.0... @.@A...`.................(( ..,.!. @...... @.........E7....}....^.....{.<.."..].B.....c...1/......-j.!..p.'.^4.......;.... 0H....V..................A..N....u.....7......._n)...u.Z..@.z..@...@\!..\O)% ..*......F.......8{......56...... ..p-..m/ .l_b..-...-...............Hn.......q..}...}ji$7.8.o@.S.......M).............^.O_[@.X.~z....po...{.=}m..`............0..^,- .,]>..S@..S...s.................?}.....! ..Q'..L@... ..\..5...5.....s.D....z.....F..r"...D....!`.........I...9.#..Y...W@...6z6...0ia....0om.l>..`..........#..]...N@...$:4...0su|...:z7...0[E.gZ.......c~.X.Nzy...p...`...`.B..k.I/......," .,R(...N...V...V~._E..J....k.Ko.....q........&..U/..G@....S..p./T./]....^_' .\g.I....k.N.X.nz}...p..'-* .,Z8...n........f.YU..j....k.O.....c}.}q..`....k.O...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 8 x 8, 8-bit gray+alpha, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):118
                                                                                                                                Entropy (8bit):5.503253296045441
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:yionv//thPlvfExdkylxyolXRyApktkHJVSGpkg1p:6v/lhPOkZaRrNH2kp
                                                                                                                                MD5:AA09B672FCCF6AEDD5B44FAA17BA4309
                                                                                                                                SHA1:2D4F5EB7540DF9BBB035D8C5B6B354D97CE684A4
                                                                                                                                SHA-256:AC0840C9DDCF74C3EEF657D8F838E253792078C1C6F01A8AA067309A28D83D66
                                                                                                                                SHA-512:7FF7F91505CA3FFB30972C0F402926216470DC9E785382ECCAD6299884CF78577C5D8C35AF826CA77C117583687B193EBF51D8713E638FC7A0C54BBF911CD0B3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/textures/fountain_brush_8x8.png
                                                                                                                                Preview:.PNG........IHDR.............n.v....=IDATx.c...3.!..2.)..r...sA.@.........a..@n.P.T...X...@..b(.....7...Q.....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4277
                                                                                                                                Entropy (8bit):5.046285190951054
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:GWhhydrvgiUjsxXwXKWPJ+GWUIqkw8c2Z4p/MveDZOt8XJtSWMhn5dQB9Wgs0WfM:N8vBUYA6aMUIqkRZ+MWDC85oPUk0
                                                                                                                                MD5:90E4B632D43A60B92E421B56BB1F8E51
                                                                                                                                SHA1:3CEA546BC06F374E105FE88978607907E1361DC2
                                                                                                                                SHA-256:936D07AA4E6BDA91BB180CFD7FCB92680128B821CBD7A00E7D6C83DDF3EA6739
                                                                                                                                SHA-512:D4FF120C58D3ADB2F847338C65F3F5D725DAA263880CEE53ED412AA9D6CA1D7A5844DF9EB614B313236D9477C4098489EA18B989D10D8EB98BA42FFDF8714E89
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/drawing-with-pointing-devices/BasicInkController.js
                                                                                                                                Preview:import { InkController, InkBuilder, PathPointContext, InkCanvas2D, StrokeRenderer2D, StrokeRendererGL, BlendMode, Color } from "../node_modules/digital-ink/digital-ink-min.mjs"....import repository from "./DataRepository.js"....class BasicInkController extends InkController {...#context = new PathPointContext();.....constructor(inkCanvas) {....super();......const StrokeRenderer = (inkCanvas instanceof InkCanvas2D) ? StrokeRenderer2D : StrokeRendererGL;......this.canvas = inkCanvas;....this.strokesLayer = inkCanvas.createLayer();......this.strokeRenderer = new StrokeRenderer(this.canvas);......this.builder = new InkBuilder();....this.builder.onComplete = this.draw.bind(this);......this.color = new Color(255, 255, 255);...}.....init() {}.....registerInputProvider(pointerID, isPrimary) {....if (Array.isArray(pointerID)) {.....// multi-touch should handle all changedTouches and to assign builders for each other.....if (isNaN(this.builder.pointerID))......this.builder.pointerID = pointerID.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):39296
                                                                                                                                Entropy (8bit):6.234918118828279
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:WJ+wHl7tqTFj3HdiQVZyh6JozGOP0/WmmM3kuijvLMvaJS:WJ+w9tK39BDyh6KzGOP0/zmikuijvLMh
                                                                                                                                MD5:68BEDC3BB92B470DB9EB44AC00244119
                                                                                                                                SHA1:DD30379DF7BA68FE6981F1003F208EB4ED9D7158
                                                                                                                                SHA-256:7F63E0A1FB6A124291BAE88093A4B5307CA03AEA99047CC1D07381DEF47DDD35
                                                                                                                                SHA-512:066CE93C8C5F4D1EDE1C0EDBA4EEA5DB4F810D4570A817F7243CD6977DF2C681F67BE90FE0BFC7CDE3D00D429DA24D4E2AAF5EFAB31801C9CA99A8F0B32EB2ED
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/Microsoft.Extensions.Primitives.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...O.~..........." ..0..l.............. ........... ....................................`.....................................O....................v...#..............T............................................ ............... ..H............text....k... ...l.................. ..`.rsrc................n..............@..@.reloc...............t..............@..B.......................H........:..TE...........................................................~....*..0..1.......(....,..%-.&.*..(.....o'......&...,...o(...,..*.*....................(....,.r...p......%...%...()...*..(*...*.(....,.r...p......%...%...%...()...*...(+...*.(....,!r...p......%...%...%...%...()...*....(,...*..,&(....,..r...pr...p.()...(-...*..(....*.*.(....,.r...p......%...%...()...*...(/...*.(....,.r...p......%...%...%...()...*....(0...*.(....,"r...p......%...%...%...%....()...*......(
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 23921995
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5261999
                                                                                                                                Entropy (8bit):7.999257071124879
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:98304:K5S18WY5KnxY4bvQOBF84/9NlNM315zX99q14sEZGu4zI7R//iCjDd3:eXWxxDNNlN6VK1tEYu0ORiCnx
                                                                                                                                MD5:0123CCC10914A574851A23D7F4ED5657
                                                                                                                                SHA1:112B49FE571711A80981BC75B96231D4171B50DD
                                                                                                                                SHA-256:85DFC9156789A91EEA0F2EBB972E11EFDBFDB8C304CAC57C2D37E066493B2C49
                                                                                                                                SHA-512:81B6AF4D3E3661F6200209C1FDF2B28AB2BDFDAA710782CE60626852CDB00130D37041DEFE68EE34C2F09861953D76FED458064EC418B5D8E3D586D3D1D47DFB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.syncfusion.com/ej2/28.2.6/dist/ej2.min.js
                                                                                                                                Preview:...........[o..&.....#E..d."/AEg.B].DJEJ...X. 3HF)......b...1.....lc......m...q............K.}k.=#)U.9..0B......Zk...%.o....++G....S.^..N...}..^..a.b.tG.nk.....E...$+.....Dx...V..vge........lE..+..{.[o.b.....$'~.r.N...........$D...x.i.H.y.2... .$.].8.P....(.$..r..+... q.......\.$...rp.........J..?..F...S..I..(.;......{...wx. ..`.E..=;CN...[........^...n.2:G..a.l.#.R;G..$...m../...........X3.:ms............G.J.:....(...t.m...N..Fn.vI.\.y..?..X..Io\.....K.M.A.~.t.w...-d...;...N....Y...i..<..c/.q.r..;;.b.3L.D[....Ga.....4.w....k._]5.UG.'...f.z{gn.{O.D.[I....av...F..+dh..S..k.`.C.q.U..7.XRk.C".C...M.7.....89....Y...7o....u.)+1m.;.n.E.?.....H.N.8v.=......L.q......]QY.2..y..[oi...8..8.o..>.QL.Q.w.t....f....[?6..f.........|...7.;AJ..7o|...F...../(:".wD..~Q........P..........9..;aZ9.E].;...NX....tW;..x..i.j....A....N..==}e...X.W..L...yE.v....K.....+..Q..._........?..U!./......g...CH}t~...jzyU.(*.".Y%..o.k.Hg...C<pH..G#..bm...bD..D)...E..D
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Java source, ASCII text, with very long lines (771)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):18909
                                                                                                                                Entropy (8bit):4.8087490852762675
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:CR9vt1e0FnFd7BrMnfqrDhNwao+ASXCGxoZYIX6fVbYJItK+MvqBQMoQ+ukBsVnJ:SJtE09v9AnCPc6AwWQfKJ7+8IuvLCttT
                                                                                                                                MD5:3DBBFBABAAC31E9ACDFC6FBA1EEA6866
                                                                                                                                SHA1:01A36DD09FCA7E8F77823D6EFE5C42C49538D11E
                                                                                                                                SHA-256:A025EF02DC2584A4371BD73FB6AB4DA82373A063361F93DB793BE869BD1AEFEC
                                                                                                                                SHA-512:6B07C4625773D41B6F21825DD08101AA46EFED8AF372585EF6AFDDCDD5A49707403EFB20AA90EA5818C19E82D9908A6F3DFF32BF4CCCB9994011B9B520A0D5FE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/gl-matrix/esm/mat3.js
                                                                                                                                Preview:import * as glMatrix from "./common.js";./**. * 3x3 Matrix. * @module mat3. */../**. * Creates a new identity mat3. *. * @returns {mat3} a new 3x3 matrix. */..export function create() {. var out = new glMatrix.ARRAY_TYPE(9);.. if (glMatrix.ARRAY_TYPE != Float32Array) {. out[1] = 0;. out[2] = 0;. out[3] = 0;. out[5] = 0;. out[6] = 0;. out[7] = 0;. }.. out[0] = 1;. out[4] = 1;. out[8] = 1;. return out;.}./**. * Copies the upper-left 3x3 values into the given mat3.. *. * @param {mat3} out the receiving 3x3 matrix. * @param {ReadonlyMat4} a the source 4x4 matrix. * @returns {mat3} out. */..export function fromMat4(out, a) {. out[0] = a[0];. out[1] = a[1];. out[2] = a[2];. out[3] = a[4];. out[4] = a[5];. out[5] = a[6];. out[6] = a[8];. out[7] = a[9];. out[8] = a[10];. return out;.}./**. * Creates a new mat3 initialized with values from an existing matrix. *. * @param {ReadonlyMat3} a matrix to clone. * @returns {mat3} a new 3x3 matrix. */..export functio
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):110
                                                                                                                                Entropy (8bit):5.175284345339221
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:yionv//thPlE+tnMmqRthwkBDsTBZt1BxdSUEyGlVp:6v/lhPfZMmWnDsp1Brup
                                                                                                                                MD5:6D7DDE427EC8357E1498593A4AB4921E
                                                                                                                                SHA1:535567B967544E3B0D2917F26642197B95897678
                                                                                                                                SHA-256:98549DABBFC4F446EC89F580FDBB286DB818C68640E787CF7A4FF07E25A3526F
                                                                                                                                SHA-512:B7F120CE864D2ABC3654E3663988E03A5DFE313A3759DA523F74AFD209DE3B5727F4FE73429641EC92473170CF29F889257A668963CC1D566B3EF78C71398985
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/textures/fountain_brush_1x1.png
                                                                                                                                Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b....1@..../.1../....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 250 x 250, 8-bit gray+alpha, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5355
                                                                                                                                Entropy (8bit):7.922300319090443
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:eB1NXjJ48AcjBLf5MPQOXln0cyprkt0q8xr14je6fffMrBh1B9:e/NMQCX50cUr092ajtMr/j9
                                                                                                                                MD5:8209F3DA214E95F02C9301DC7C17C053
                                                                                                                                SHA1:7F6C56BB0ADC97C85E7D88D225119957F4DB42DA
                                                                                                                                SHA-256:9135CA3C2E9B1A35F2B21EFE64D634494B8970500569A6229FCE6C4C155E8E20
                                                                                                                                SHA-512:55449AB773829ECE2AF83D20CE31C69ED2F200887D22A9F3B0A760497EF2DDD6A9E7400CBCDA26B4A7E3647BDBC379071715E388EAD06302943AEF54E4525B17
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR............."....siCCPicc..(...+DQ..?f..h.L..x.+....b.Wa1..k....5?^.$[e.(..k._.VY+E.deaMl.....Y..{..~.=.s......vy..39+2.Vff..'....K......J..~K..;.\.o....eU...i.G..s..[..=..O..-)P....~v9Q.O.-52........_.'......tjI...}Im<3=%.YV.6.F..0....._l...t...]..d%V.k..."...h.uI......e.Xq.......,d..C..B.&.7....q..}..L1>..}o.o...=...EQ.n..:4...}K^Y...c....+../...;PW..ag...o...og...+....3IDATx.............................g.;. ...l.T.m.].m..m....p..v.\.<.7.O.43IZ2.."T...d<....$5...g.m.L..M....!......|vp.....AD..R.........Y.P:QY...\.d..M.....0bPXF.!...b.ciIY.F*Cs...".c...@ q.V<.|...hA1.hh.EF..0......%...L.2...{.tR.q..+18..'..&uT&Cs.RI1......<..p...Ti..$.5..s..\A.oYM#.fh.@N......Z.....:.mJr.K."....0U......?.....P&IQ..ANzs.(.A!.^,..I1=x.H&.s.P.....|..W9..6...,d".X.26..c\....NB{..'G..`.f.l..Kg...m;g.m;.m\....U.....~=.............K..c..2.C.P.Dx!6.U..Xa*Y@_..b.cW6am..<...=...M..4gu6e...B..K.SN..U....n..I4F.2F.,..?.h...(.(d.v.L.e0...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 2000 x 1481, 2-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1371
                                                                                                                                Entropy (8bit):3.8797507880373083
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7ae2az0vz0x80Er0wsw0x80Er0wsw0x80Er0wsw0R0wsE0x80Er0wsE0x80Ez:mNUrhrhrGFrFrFrDp
                                                                                                                                MD5:32BFC5ABF01DC342890D1DBE337030AA
                                                                                                                                SHA1:043D2811A77DB618E61DA4D12CAC1FCC0E35DA73
                                                                                                                                SHA-256:C9DE61D728B17D7FF1FD14E1DFC2E3EF0E666978A75B2016B44AF1533A999182
                                                                                                                                SHA-512:105E2B617ACA3EE6BD1614E746D8FA7A6BC76FC4B16C559BA4D7053A3759576C5C94E1EA4DECE26320203B3159F26A2D9DBDE1D434968F9CB28139A81CB6AA38
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/humbeger_white.png
                                                                                                                                Preview:.PNG........IHDR.............T.n.....PLTE..............d.....tRNS.3..[aA.....IDATx......0....|IK...*..................................................................................................................................................Q'C....t.#..HG:..t.#..HG:...t.#..HG:..t.#..HG:..t.HG:..t.#..HG:..t.#....t.#..HG:..t.#..HG:.#..HG:..t.#..HG:..t.KG:..t.#..HG:..t.#..H..t.#..HG:..t.#..HG:..t.HG:..t.#..HG:..t.#....t.#..HG:..t.#..HG:.#..HG:..t.#..HG:..t.KG:..t.#..HG:..t.#..H..t.#..HG:..t.#..HG:..t.HG:..t.#..HG:..t.#....t.#..HG:..t.#..HG:.#..HG:..t.#..HG:..t.KG:..t.#..HG:..t.#..H..t.#..HG:..t.#..HG:.N.:...............................................................................................................................................8l...N...#..HG:..t.#..HG:..t.KG:..t.#..HG:..t.#..HG.t.#..HG:..t.#..HG:..t.HG:..t.#..HG:..t.#....t.#..HG:..t.#..HG:.#..HG:..t.#..HG:..t.KG:..t.#..HG:..t.#..HG.t.#..HG:..t.#..HG:..t.HG:..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):14848
                                                                                                                                Entropy (8bit):5.3391942190182915
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:NIwSMmhuNhEqxTc7HX2E2GDDlPrWsZKW:NIwRmskVXXnH
                                                                                                                                MD5:33E7B2989AB39E6102A06CF820D4BF5D
                                                                                                                                SHA1:2755E5B1F7AC1448CB20D7D4E7985F7FA5522443
                                                                                                                                SHA-256:B9AAF9933027C9B88494BFBF77694D61AE0E4FB9A04A039814D43FA085DEEF88
                                                                                                                                SHA-512:14B5B9B79839BA1110567BD50F265EDFABA7228EEC6F0A47C8D50FEC988534CEE73C5EA2C53777AD14220E1AB0CF9F313EF8A69FE388359DD86CE81990D335C5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Console.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...RJ............"!..0..0...........N... ........@.. ....................................`..................................N..O....`...............................N............................................... ............... ..H............text........ ...0.................. ..`.rsrc........`.......2..............@..@.reloc...............8..............@..B.................N......H........'...&..................8'........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*...0..1.........(......(....-..r...p.r...p(....+....(....s....*.(....s....*....0..'....... .............(........3....(....(....*6.(.....s....*..(..........(..........(.........*R..(....}].....}^...*..{]...*....0..%........{^.......{^...*..{]...(....%.}^....*2.(....(....*...0..]..........$.(......r...p(.......(....(...+..r%..p(.......(....(...+
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (5436)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):343174
                                                                                                                                Entropy (8bit):5.603239976932066
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:2r8C6s+6q4GC8SRvAmoMbLFR6Ljljdi57I7dXQqWhb+J9zGjj+BcAAhLPY9fo2f:2rNr+61HRvAmoMbLFR6Ljljdi57I7dXr
                                                                                                                                MD5:D2698BBF00D401210016D2D6CA5657A5
                                                                                                                                SHA1:E0CACEEEE9A840A0896E0F94F60F1182A1737334
                                                                                                                                SHA-256:714D956A40A09F3089AB686DCB177CD645105DE7E627544B5534AA332374AC4F
                                                                                                                                SHA-512:D8740D9690B2398AA5FF6AE939621D9C3040DA5D26361127D810CE5722D0BD7CC47A0253FBDFB79BBCED68132E8A3A8E8C5C54E1DB1931875170062333F00D78
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-LT49ZQTFC1
                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):429568
                                                                                                                                Entropy (8bit):6.119084125037092
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:F9Ue6I9whES6+/DXA+aXc6o0nANYEaToO2AT6Jqhi4VM:rUH4LSll60SEacO2AXi2M
                                                                                                                                MD5:6BB7C787C2CEB75766AA68BA1955B40C
                                                                                                                                SHA1:C313ABC84CE26BD8A4AF33523A35C477229AB922
                                                                                                                                SHA-256:A2BA02203AC029980AF4160EC277521260BD6EB81DCDB33F2DC4561347721856
                                                                                                                                SHA-512:331A9ADCF9174CBA3615CC00FE0D77586F3EF2E28932CB311F04BBB5DEE6FCDB3B69153B4ADAE4BF1021B5AC2D9E7E56506B1CD9CC0DACF2F64E6E818FECA778
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...(............"!..0................. ........@.. ....................................`.....................................W...................................x................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H........W..pK...................V........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*n.&r...p......%...%...(....*~.&r...p......%...%...%...(....*..&r...p......%...%...%...%...(....*z.,..&.r...pr...p.(....(....*.*:........oP...*B.........oQ....*F......~....oR...**.oT......*&...oV...*..0...........t/....s.......oC...*"..s....*.s....*..s....}.....(B.....}......}....*...0..r........o.....13s........o.....+....o....o.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):17920
                                                                                                                                Entropy (8bit):4.678953663048039
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:mhj7JWlo/VLy/awkmtS00y69y9lCo5ML7WrxyW:MJvVLNw4Pn+t
                                                                                                                                MD5:89F65B3B4B243ADDABB2B0AC8BA3457D
                                                                                                                                SHA1:C5363704ED84DAA09CE8BEC0BA22522C595D9C28
                                                                                                                                SHA-256:6E5D49E8348AC9645E80BE305C4428FEB0B7B3DD05871D5F3FA69E58C489D803
                                                                                                                                SHA-512:8046EA7BA1E8E20F1D910C370C3C61DA606B7C7F38087D6AB384B4FADC6B663730B5E7636343E49F622E0F3E768E3246ADB754C0077469D0CA024F45E5FB4DD1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....?..........."!..0..<...........[... ........@.. ....................................`..................................Z..S....`..8............................Z............................................... ............... ..H............text...4;... ...<.................. ..`.rsrc...8....`.......>..............@..@.reloc...............D..............@..B.................[......H........ ...9..................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..\.......#Strings....H7......#GUID...X7......#Blob......................3............................................................*.d...........`...0.`.....`...g.`...,.`.....`.....`...N.`...J.`...........l...........................!.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3394
                                                                                                                                Entropy (8bit):7.853103024763494
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:qtVQugx1KQ6rUFoAnQvNdkr1OaqhUcepBH:qfQrx1KQ6+jxOaqhJenH
                                                                                                                                MD5:BA4F098F81AD570175B07FDF381DB179
                                                                                                                                SHA1:01C392C7333FCAEDF989726901AAA2ACA7F8934F
                                                                                                                                SHA-256:1A6E62BB321311A22A09122C8DD632DADA44431AF20B7B62B9EAF2191C1CD6B4
                                                                                                                                SHA-512:FDAC04C295718079DED1A39571EE238AE56E9BB440CBF4CCB2B019D9E46659F2915C52F7D840A0EBB24C30276D9F620925CAA881632C3135FE0D558B66AA4E7F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/textures/essential_shape_7.png
                                                                                                                                Preview:.PNG........IHDR...@...@......iq.....iDOT........... ...(... ... ...........fIDATx...y.Nu..qY.!K.V.....M(II...5Q3.L..eTS.V.j$..N...Y.)e..b-BRZ....;.....K.....9.y.=.....................p...N..7...G4pN.....2g._$x....s.....u...g...7'..$.6l.$!/.....s.{O.........9..!p..}......~.......!-g..7%.y|pg...ah..@)..e(.KQ..a!......!.C;....<./.y1..UP.uQ?......+..;....S.'b..\t.;h.8.wf.f..h.6.....%.2,...s.uA"...!....]..!*.&.#..........o@2,...r.Y. Q.....swp[.5~.lu[.!....c...!<.q.........`..t{A". ....u...\..b+t.....<........Q.A7\.Z.Y....R7..Y..+.3......\...7..<.....x...5.2.=..n..U.0.!...?k.?aUa.;{.q.l...x.......p|..1...*X.2....p^.g(.....o...Z.......}0\.0....|...MX.e..S0...+..P...N.....Pa..H..EiTF}$.F...b"f.u,.*l.........q....)*...n....9.0.!|hy.Ac.;CM...a....l./.r...w....e.6f`.z..\......;...P....t..3k...o.....u7....].a.va...xn..G...E.Q.%P..9'.. ..D-.A..x.s....5..C...a..`3.....Dw.Am8.E.f?...v.:...-....-...`...XL.+X....C.........q....v...h..p......<
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1500 x 950, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):88131
                                                                                                                                Entropy (8bit):7.9813336107687585
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:VYTKOr+LgYG+cRHGMZnkWI8j1QFdECP/wuC5mFPV29OTFCKSDBrJfYHE/VcopipE:mTzJFZHqWRP+/wusePV24TSFrJfYhfpE
                                                                                                                                MD5:63078B0533CCE25FEF2034D2D0722BD8
                                                                                                                                SHA1:BE2AED367A15A4FC46C64780F9B73DA3B794C29F
                                                                                                                                SHA-256:616D9602BEA4B6FF45ADF31AC18C6B2CB5747954C53FD4B7E72E3EAC3E3E1D6F
                                                                                                                                SHA-512:D44DDF6CAC36431132EF91CDDEB263D8DD2BA342351C064614AA9D8B725FD8B2B6E6C73B34D84FC494E0AC2EA627A43E01D04FD3B3884356ACF1FA310BF4AA3D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/z4%20Polar.png
                                                                                                                                Preview:.PNG........IHDR..............T.P....PLTE........................................................................................................................................................................................................................................................................H....V.IDATx...... ....._.;.v...............................................................................................................................................................................................................................~..w..]+.c....7.......)f.d&...r..U...j.K.;.......o,......B..o...Q.e..t.=^.?...C.H4.O$..d"..D..p(...|^O.P,)..K.O.!.....j....C.x..h...a....v:.v...Z.A....ow:.^..3....q*...|.I.8-.. .....V.....|.lu...z...w.E=..............N.\o.:.&n........0...S..r.7W..v0...q2.......!..gR....7...p....|<...C.V......S.O;..#..k.Rr.kGo8.:_.........S..K!..B.~B.0n..j5.y.`4..IE.9J.|....#..x..:d......v0...z...B.!;.A...xs...f.._.O.wE......qDt..O.e.m...7.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):7680
                                                                                                                                Entropy (8bit):4.5570454463116565
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:Psd+ngsLyebmJp0FUDFDAi0O8vnxvePubufMuxIwHMNQDmDEBEtDfyuWHXUW:PM+ngvDUUqrBxmWSfhxIv3WHXUW
                                                                                                                                MD5:B10F8842DDDC183F179E7C65943E29C2
                                                                                                                                SHA1:631E6B838C6869F9692F80BE0C8082C87DA944F1
                                                                                                                                SHA-256:6B2E7EA2F625371E9F79FC6B648566942E06C9552D9D809321DE5F745A862DC2
                                                                                                                                SHA-512:398077FA2557E2F240F3C9583ABCD0DBDA4510B40E123D719B0B1254C0BC9B5920E44358CFB78D2D04BF29888C4608DB412728848E588A008341D7A0A7D2631C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Runtime.InteropServices.RuntimeInformation.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....!............"!..0.............>2... ........@.. ....................................`..................................1..S....@.......................`.......1............................................... ............... ..H............text...D.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................ 2......H.......(".......................!........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*6..(....(....*..{....*..-.r...ps....z.o....-.r...pr...ps....z..}....*..s....*:...(....(....*:.(......(....*....0...........u....,..........(....*.*n.(....,.(.....(....o....*.*B.(....%-.&~....*&...(....*...(.......*.r?..ps.........rO..ps.........r[..ps.........rc..ps.........*......................................................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):52616
                                                                                                                                Entropy (8bit):6.222815032805835
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:Zfypl8S1E+epzVZghb0zCa+uBToiUUs7QllmSVQW:Qpl8B+QJKhg28oEbmSVQW
                                                                                                                                MD5:E1AFA696FC9A7FCE9D1543034BD2F15F
                                                                                                                                SHA1:0740F12982736C2E7895FC051CBF833A4D0974FF
                                                                                                                                SHA-256:F5436DC033055BCE95B674ED24593DC5C7358429D71465DC705BF74A46E0632D
                                                                                                                                SHA-512:B662E321949316A2767535B78DA45A98BEAA240AC900DEA859C71FD7716E16C6EF27B71576BAD0F46B53B975393696BAF980514CB1411FFA0B0AAF2A76A69CF6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0................. ........... ..............................{.....`.................................s...O.......$................#..........`...T............................................ ............... ..H............text....... ...................... ..`.rsrc...$...........................@..@.reloc..............................@..B........................H........E...r..............P............................................(....*..(....*^.(.......>...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..1.......(....,..%-.&.*..(.....o.......&...,...o ...,..*.*....................(....,.r...p......%...%...(!...*..("...*.(....,.r...p......%...%...%...(!...*...(#...*.(....,!r...p......%...%...%...%...(!...*....($...*..,&(....,..r...pr...p.(!...(%...*..(&...*.*.(....,.r...p......%...%...(!...*...('...*.(....,.r...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1653 x 2339, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):171968
                                                                                                                                Entropy (8bit):7.969712124115294
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:7Gt+8jD9HMgm6vGXeP8rudz0P9ES08DFeEhZ+YXtx5DWavmEcWpW:7TAhHMnAzP8rudzu9a4FzLt9DDiEZW
                                                                                                                                MD5:D355F7BEFE20FF1549DE413CB569ABD5
                                                                                                                                SHA1:995059E0D7BC5F446FE6956CEA24A4705C55207B
                                                                                                                                SHA-256:DBDE09F611402832081EF36CF0E7F46F51986E47E0FB246F51E9C8C01EA0DD57
                                                                                                                                SHA-512:C290BA4FFA5F93AFCED4690648C26D886EAD33D0415BD27D8FDB521900D457FB2F471955EB3199FDE63FAB60EB7593D593402868AF7D4C01D5F02A17C5330434
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/form.png
                                                                                                                                Preview:.PNG........IHDR...u...#...... :.....pHYs.........n.u>...uPLTE..........................................BBB......NNN000bbb...XXX.........sss......}}}'''........kkk......888........E... .IDATx..]...:.EG....6...'.$-."...b...B....&-..q`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (26366)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):26505
                                                                                                                                Entropy (8bit):4.843120259192184
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:VPqN8buy4GdvUrT90PwaQC3hytwWaFeHH4wLNgLP1JVR8Ch4mylP:gHy4GdvgmPwazyHaFedgPxeCh4mylP
                                                                                                                                MD5:715826D7CEA0F100C00238E5E5DC92B4
                                                                                                                                SHA1:EA2A076F73ED3826287A726F35AE5E54136F2CEE
                                                                                                                                SHA-256:4245ECCA2A4B50D7FD9ADC9A965ED1F9B4EC24E9935E34C80EFAFC0F856D54C6
                                                                                                                                SHA-512:015AB2A4F2A0ACE977EBFBC907A2D7D2C8ED0BE0381EFC23D4835BE9FBC89C68E268DF02ECBF922E6D22D6C916404E4D777BEF0F5A6DA1279543B38A6D6F25BD
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:/*!. * Font Awesome Pro 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-arrow-circle-o-up:before{content:"\f35b"}.fa.fa-play-
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):32256
                                                                                                                                Entropy (8bit):5.520497109453713
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:/fxWTN0IyfDljOO7BaC8kKCzmwmhkVNckw7rd6:/YTGVftOOV8yakw7r0
                                                                                                                                MD5:B7C216A8E3F1D9219E224E74DDCADECD
                                                                                                                                SHA1:706F0D695F98BFE382FAF2EFBB7B2AC4D1E39CCE
                                                                                                                                SHA-256:19252A758512E6D6C8B7C83EA562F4C13C5E42C33B79C67EFB2AFBAB13479FCC
                                                                                                                                SHA-512:760C4A84D4261CA3D91AAF2A2D4CA930F2809D24F95B0B28C11DC5153CE2E0C7973316C67C9544AC280A49E5FAB400DD18563B9D7BBC832D8EF5C78A6E042775
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/NoteDexWeb.Shared.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..v.............. ........... ....................................`.....................................O.......................................T............................................ ............... ..H............text....u... ...v.................. ..`.rsrc................x..............@..@.reloc...............|..............@..B.......................H.......P1..dc............................................................{....*"..}....*..{....*"..}....*..{....*"..}....*..(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..(....*..0..]........(.....r...p(.....r...p(.....(.............o....(......(......(....(.......s....(......(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1600
                                                                                                                                Entropy (8bit):7.816677306698419
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:kahARwUdwRRcmiMbpYzYFyUxxTCfV1C82MMT:NJUdwDjpb2zHU34LC/MQ
                                                                                                                                MD5:4D5A514290622F9AB15C964E6DF962BB
                                                                                                                                SHA1:71280CBCF0202215214C98A500D6359E9B600C02
                                                                                                                                SHA-256:C338C4E80EB2D7789716AF90487C4064D0D40A38D88D9EF5499A2E317D70E240
                                                                                                                                SHA-512:02DF8548F369CC87DD6795C8C105FDF7D7C72F71F8F057F17D4E74C2E83F9ED940EBA9FA6117D1539E9C54E97407B14AAC908C746A685D01BE6F5F31EA886113
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/zoom-in-64.png
                                                                                                                                Preview:.PNG........IHDR...@...@......iq.....pHYs..........+......IDATx.._.VE..9|,.,""...""fj..t....]E..HH...H.]JDt%..&....?....R3..4V..l..rs.]...8..s.~[=.]..w...w.3.......W.bIwJ.M.tI.%.$.I.].yI.%}*..c..u......z.m...p%~n=0..}).`....V..i......v.2.L.v..5u..(...O....U.vH.V..W%}'..I.%....4...#.6.c^)..1.=.s9#w...<.}=Z)\-`....K~...........8.l..T..l.y.p..\w..........R..`g.f.r...U.."..1G.......b.P]./"..../5-"v..4.M.n.X.b|;.5...Rt.m.h?p1e....=.=Z..3.2..c.0.S...p&....HY.38Z..=e..1........T...\.G.: ...~v.n..e.....xzSE....J....y..^.+...:..g.0.c.....p@...84x9n......$.5.\..-h.c.$=.4.$....6@%q.(rhI.......{....'...a.....7.1WC..D.=z.i.....$...?..A.p.n.H..N..#!......8"./.%!..$7.5b..1..).cFd.-I...lIr......I..[#}{d..........`.Y...s...}..%..Nb$..*....sy.rggP. ...M.=W..M...04P5.W._!d..M.....}.~.!k.F.....r.n.vm.%.z%..3..Q..]...w...b.$.u.f.}...Pc.<.-..4.".....gU>..gN[K....Au..!....<.+CH...O.....?.a.r.............. ...> ......L....8W..`.g....kb.....U.;8..V.......cU..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5120
                                                                                                                                Entropy (8bit):3.6564271653085196
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:6vx5lhMJ3834WlzI4cc+FiRksnMf6Il6zbk16zDmDNuL1RZDoTYKZW9mKsm5Wm3:iOJ3xWlk4cc+FixCMMQDmDctDWWYd2W
                                                                                                                                MD5:604B2669C5E9AAE8F356423771FF7D56
                                                                                                                                SHA1:FE92BC3CCE25A36FAC177DEEFB3CFB412DEEE0D1
                                                                                                                                SHA-256:4AC71B48D2FC9111D1B17F2ADB2AF5113BC4802DEF8DB2F10BB6FD3C024AA207
                                                                                                                                SHA-512:40BC26A8E4C28804FE211DB969A34DBA76AC4D9333A1E85C52AD6F9935031536238665C31FD17CCF98F6DBEB23E4CF5B803860822229D58303C17B68459B440C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Buffers.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0.............~(... ........@.. ....................................`.................................((..S....@..X....................`.......(............................................... ............... ..H............text........ ...................... ..`.rsrc...X....@......................@..@.reloc.......`......................@..B................`(......H........ ..<...................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..........#Strings............#GUID...........#Blob......................3..................................................R.....R...^.............3.....3.........-...........S...........w...........:.....G.....n.R.................-.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):58
                                                                                                                                Entropy (8bit):3.8781001755279365
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:z9rpHBp564HngMXHHLMw:JpHnAM7Mw
                                                                                                                                MD5:0D9854DA1FBCDE2F83C0C2244FC7E782
                                                                                                                                SHA1:B2D2B86E019EC2EB9C82304CE53E686F7554D828
                                                                                                                                SHA-256:30BD0120E57F70174A17629A1703BB0D29BD1660F244AA45D0542637D5B960D7
                                                                                                                                SHA-512:C2ADC6A90BC6FF6255B21E6808BC880083AB606606CC29BD24DF3EEB1A7E9C47FC444522748F67CFFE1F800F87F57005828C1FB0650AD4F34FA10DE3190E369B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://s-usc1a-nss-2063.firebaseio.com/.lp?id=53952864&pw=YKDsb2oHZ3&ser=15462510&ns=simplebase-co-default-rtdb&seg0=0&ts0=1&d0=eyJ0IjoiZCIsImQiOnsiciI6MSwiYSI6InMiLCJiIjp7ImMiOnsic2RrLmpzLjEwLTUtMSI6MX19fX0.
                                                                                                                                Preview:pRTLPCB(1,[{"t":"d","d":{"r":1,"b":{"s":"ok","d":""}}}]);.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 100 x 100, 8-bit/color RGB, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1974
                                                                                                                                Entropy (8bit):7.867808746927556
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:mnRDRCLlF5rSBtU18rvWrbJ6/ybXOuMPtrzlOv4rnR+SjtNmTf:mdYpF5WB+18rOrQqXdcZ3pgTf
                                                                                                                                MD5:353A3AE9CD82869D951967E3515D835A
                                                                                                                                SHA1:BD716D95372A1C6682FF3C21234923E77C559CC1
                                                                                                                                SHA-256:5B495864DB25C090BB892A1DF14CA861F55C94DCFFB328191A5B02E4EF4C91C9
                                                                                                                                SHA-512:799E61FC3620BE7ABDFE863486F894D3A00813CDFA3633392C62A7F5FDD5740E1C4FC62959A8C1F1D9912A3160758A492A1A5BE2F54793122FA7830D064A68C2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/LogoAssets/logo100.png
                                                                                                                                Preview:.PNG........IHDR...d...d............}IDATx...........H....e...|.:X.`...K.`.....`.....,.....,X.....+I.....m.mK.m.m.....t...$y...3.......U_U.....rb9...zD..u./..}.....f9....N.<...|#.9K4.n......z_-=..+S......-t..L;w...m..K...{7....\.p....y{...).-X'm&..]..j|T....".s...R....5.b.|.Io.....,b._Bs."(..t.......d.|.Qo....KO../.E..M. ..7c.4.'_...*....A..+h.a.~.h....Rw.|...$.."..~[w.@4..qx&-.....zE.....z..%Y..;e.R.:B.m...f.X.....m.)c.H.a.fs.R&.b._@.h.u.P....T{.-;d.")7T^m..$1.S..T...a........qNC...b.a......YN..m.X...6`^.b.8..Qz...g..i..?=......kSV.UK..Z.Ei..B..V:..%...j2...;.U..{j...i.Y...Qk..o$..N*......e..]..3x...#..d..].i)...,Z/.q.w..kD.?._y.Y..k*.....-..3WI.Q.Z3r....... ..$I...+.-...-G..X.b.....R..zzbA+.#..=s..n..y:."..9.u.(.....V&2@.~b.........m.[..#...j......M...5.....#L...H....(....y..M....5.(..F.5Y.....?t....Cd.2..}..?=I..bR>...d!...>..........p..<...}.....,j.|2[..S.......l!.u7..@...Y..^p~+............zK..}.........:E>.Q..C.@....1.$.. ...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):424
                                                                                                                                Entropy (8bit):5.472719512865376
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:I/Iw5NWw5c9LQLbJHpwrWwwJTT/JKklHGM4OZ2Oew:IQeMeJLbJHpF9HlHV4OZ27w
                                                                                                                                MD5:58918A03DF54E8F97FC323C5F4FAD0D1
                                                                                                                                SHA1:F9F3B5F710CC6997009D417D6C9CB7D6E97C5168
                                                                                                                                SHA-256:6715DEA72C25A92B4FB71BCA8B1449ED00A63BCE9DCC1ED476F2379F6F1E66F1
                                                                                                                                SHA-512:B7DE008E47DB72CBD01158B6D899817BADCA679F903CCC461E16E5D28C3B489D5D1EFE6DC6C6E7BB43B894243E6C4A5386611A3270B46DB913C7D65582952741
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://simplebase-co-default-rtdb.firebaseio.com/.lp?start=t&ser=94094519&cb=1&v=5&p=1:101070329903:web:e1fe8b8e1b96779c9aceda
                                                                                                                                Preview:.function pLPCommand(c, a1, a2, a3, a4) {.parent.window["pLPCommand1"] && parent.window["pLPCommand1"](c, a1, a2, a3, a4);.}.function pRTLPCB(pN, data) {.parent.window["pRTLPCB1"] && parent.window["pRTLPCB1"](pN, data);.}. pLPCommand('start','53952864','YKDsb2oHZ3');.pRTLPCB(0,[{"t":"c","d":{"t":"h","d":{"ts":1743007147893,"v":"5","h":"s-usc1a-nss-2063.firebaseio.com","s":"4aSoUCCGkeiSd1Nv4PKQ97FLpGNqJ811"}}}]);.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:data
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):95790
                                                                                                                                Entropy (8bit):5.433495622412117
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:XP31WS23u/uUx3sK4GY2PEuCYAVqn99TD7BBNZ86Ltr0ugWAE6w46imI:XAGYMAVqfNZ1LtrngVEB4V
                                                                                                                                MD5:7A4DAF0415F1E96242758BBB617272B8
                                                                                                                                SHA1:83E5DB83E3C723A2F960C6ED09C70B6FF1B2BC9F
                                                                                                                                SHA-256:6578751B32C2C24AEB9BC76EFEC8D196A37878726CA18A8870BDAA8992F667B0
                                                                                                                                SHA-512:F2BA752348CB2810048348CB6E6AEA78DFF6388AE729E9460074E09CDB80A0A67040FA0ECB6A5FF2F560A0E999DC3DAC97889CE980F524888EBD9AE8D8E06660
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/JS/jszip.min.js
                                                                                                                                Preview:/*!....JSZip v3.7.1 - A JavaScript class for generating and reading zip files..<http://stuartk.com/jszip>....(c) 2009-2016 Stuart Knightley <stuart [at] stuartk.com>..Dual licenced under the MIT license or GPLv3. See https://raw.github.com/Stuk/jszip/master/LICENSE.markdown.....JSZip uses the library pako released under the MIT license :..https://github.com/nodeca/pako/blob/master/LICENSE..*/....!function(t){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).JSZip=t()}}(function(){return function s(a,o,h){function u(r,t){if(!o[r]){if(!a[r]){var e="function"==typeof require&&require;if(!t&&e)return e(r,!0);if(l)return l(r,!0);var i=new Error("Cannot find module '"+r+"'");throw i.code="MODULE_NOT_FOUND",i}var n=o[r]={exports:{}};a[r][0].call(n.exports,function(t){var e=a[r][1][t];return u(e||t)},n,
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):6656
                                                                                                                                Entropy (8bit):4.241904488154946
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:6VhAuB5D0pxgExvePubufMuSg7NOfQDmDctDK6WWHUW:6Vh3BixmWSfhSgUf/6WWHUW
                                                                                                                                MD5:4C5261A585C82C0B99C5BCD6BC223651
                                                                                                                                SHA1:34A8DF81AE5FBC47D1369CDF7A198ED6B5856CDC
                                                                                                                                SHA-256:B9DE4F9CF04AC83DE633341817AA072315A94C23D7ACFDEF4E6B66A6D684F207
                                                                                                                                SHA-512:4AA9E4497CB3FCE2DEDCA4917B0CC246050E3CA20BE60F64474E07FA7BEE4FCC83A089379DFA5512D7F68BEDE2F93F9B260C3748A377436C98629EF444867C9F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Security.Claims.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0.............~.... ........@.. ....................................`.................................0...K....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................`.......H.......(!....................... ........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*.r...ps....z.r...ps....z..................................................................................................................................BSJB............v4.0.30319......l...@...#~......`...#Strings............#US.(.......#GUID...8.......#Blob...........W..........3................................,.............................0.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5120
                                                                                                                                Entropy (8bit):3.8441460430563352
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:PKdE+NWbfl9yiDxvYMrQDmDctD+W80NW:cEKWbflQwx3rfW80NW
                                                                                                                                MD5:38A45926E4A6BD3BE6DE9C3E084E52EF
                                                                                                                                SHA1:CBFD74A6FF8663B0D099C1C004148848779C3D9A
                                                                                                                                SHA-256:BF2DCA6243A9FFC2898968001ECA0D08906474366BEFD9B050474C2BB623B80C
                                                                                                                                SHA-512:B6696DC7DB3981259BE8B95F94E5B6E553A11174CD517EC9089F3A2CEE15D4B1B6C93F79349B24E3B830BD869985F105654116A3F07F2A23329F24B32E553484
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Runtime.Extensions.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"!..0..............)... ........@.. ....................................`..................................(..W....@.......................`.......(............................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H........ ......................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..@.......#Strings....(.......#GUID...8.......#Blob......................3................................................*...........R.......4.....q.....q.....J...!.J.....J...c.J.....J...k.J.....J...J.J...;.J...~...................k.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):150
                                                                                                                                Entropy (8bit):5.588148218110298
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:yionv//thPlt/t2kJtjyER6F/hl/5THlpYaIo2jSAwNrRvq/+QpRa6S0CUqzlbp:6v/lhPUAjyEcFh3HTYHBPmk/5pRa50CL
                                                                                                                                MD5:D6A9E3D93D107C2FF099890B33F1733C
                                                                                                                                SHA1:470998EC95B08160306B447FAAEA8926AED98019
                                                                                                                                SHA-256:4BBBFD61C9AC67CE16DDDEAE06996BFC7FDAE7E1C0F3CDE6A579D5FE6A1C5A76
                                                                                                                                SHA-512:9DEA7D4B5C014E5F4E8F808FDB949A115B4E0F8C1910913D0F60BDBA8AB573DE3549830EFF8771F68896DFDCEBCF20D63955E4288D69651A23EC2B7DEDB94E1E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...@...@.............PLTE......g'.....tRNS.@..f...>IDATx...... ..@g....Mtt.p.I.v.%..h......I:.:M..t..N..w.H.{I.~.....z. ....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):602096
                                                                                                                                Entropy (8bit):5.65895338370179
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:caY8ulJ/RdViqhHi65ZZ960IFzUtK8aH3iM4FkAoEcHlB5M3U4qnXaw:whRd4qhCoZmV4xkEcF4m
                                                                                                                                MD5:A96AC0B737271D23F08E9B0CACC7CAC6
                                                                                                                                SHA1:9F0C4367175A2BA50EB265E9A9553A41D0B98493
                                                                                                                                SHA-256:E11C1A3F1F3B67876F9FBEE27BFAE8DFF433C92FBF80698EDD8FF4092017C389
                                                                                                                                SHA-512:AFADA5DFFFB2AAE3DCC5F7D7C4D794220958736052F4BCDE1F097DB172814FD770E52B6CEC1494B25D10BDC2A2A0C107F42F07DF0738CEB740484312B85913A2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .....|............s...................... ..................."...@...@.......Y...p...n...........@...............0..................................'.......>...@...U.......x...................p ....... .......<.......H.......J.......S.......S.......U..A...pU..T....V..g....c..z...0d...... g.......h.......i.......i......pl......po.......y...... {..%...`|..8....}..K.......^.......q...................@...............@............... ...............0........../...P...B.......U...`...h......{...p..............P...............p.......p...........................&.......9... ...L......._...0...r...........0...............0...............@............... ...................0.......C...P...V.......i...P...|...........`...............P...............p...............`...........'.......:.......M.......`...p...s...........................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):631
                                                                                                                                Entropy (8bit):5.107419321667866
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:K+UqHwPNaUZBOcTvzMB0EluckGc3Lv7+vQrK6BYlfQam3wLEBjBm:75QVaUZccTvzMj8ckGc3Lz+vQrSoaQmj
                                                                                                                                MD5:DE6170FAE7E3D85F36C8B790B1553757
                                                                                                                                SHA1:738EE8EFE55D4633786F7CF9088788BA52DE488B
                                                                                                                                SHA-256:C6B3C9B1EF49F404D6589AFE881D612D2DB7A2FA01CF2B1D49229189A8FF7E7A
                                                                                                                                SHA-512:84A624C21AF8E528E3ADB8292873F446052438DB50030510D65B3B5ADC70A897A63F40B19C493D14D2029367B03705511B7889232B444CBF887EC527E5CB4C2E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/drawing-with-pointing-devices/inking-webgl-2d/index.js
                                                                                                                                Preview:import {InkCanvasGL} from "digital-ink"....import BasicInkController from "../BasicInkController.js"....class InkingWebGLBrush2DSample extends BasicInkController {...tool = "app://ink-samples/toolkit/Pen";.....constructor(canvas) {....super(InkCanvasGL.createInstance(canvas));...}.....buildInkBuilderOptions(sample) {....let options = super.buildInkBuilderOptions(sample);....options.concatSegments = true;......return options;...}..}....InkingWebGLBrush2DSample.settings = {...section: "Drawing with Pointing Devices",...title: "Drawing with Brush2D on WebGL canvas - InkCanvasGL"..};....export default InkingWebGLBrush2DSample..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1501 x 908, 2-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1522
                                                                                                                                Entropy (8bit):4.064487898142947
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:/iXb4A9BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBf:q0A9BBBBBBBBBBBBBBBBBBBBBBBBBBBd
                                                                                                                                MD5:0DC33C6B76A34D9AA28795BAB3B25693
                                                                                                                                SHA1:7DBE2F130FC0B0D1F2D47A2125B9CBF4ACC71276
                                                                                                                                SHA-256:CA213C27479174C6322A6F0AC16D6E61DAD69A2646EAADC32C1A214EC550B24F
                                                                                                                                SHA-512:04841A7763B9EF95D7EC9D55B48BCC59D191A29F4A4D6DBD2E3137C98971F44B5EB365CF816C90FC7484B3D7FE4A86BDB9A2E2DAAE550C33B8E428C47F013BAE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture30.png
                                                                                                                                Preview:.PNG........IHDR.....................PLTE............T.......tRNS.....5......IDATx.................................................................@......<........9..f.4....M.!.f.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x..]7..w..<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 455 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):13949
                                                                                                                                Entropy (8bit):7.7949159382329825
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:weFENtIZSlp1s7qcgqmlmlMz9i4kCq9W6+ULN:cPFpv/nj6+ULN
                                                                                                                                MD5:273D32338726429ED09378DFFD895370
                                                                                                                                SHA1:7DB9609B17531CB0D3828A2BD5EDD7A0F7C8F5FE
                                                                                                                                SHA-256:4DDC21097283EF8C8C7DD3C5F123F102A540F77082585DF13FC07A481805D4F8
                                                                                                                                SHA-512:156075EF125A8D7ED898FE6FC8B76C0B490AA1626A19E0393F6858D2BE9D5AE355409E67D0CB620E6D23D1A40C13A8EC93CB8386C35123846CE947DD64A3EF6B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.............H.... .IDATx^....eUu..}...sh."."N$".<...Y...MD4.L7.U..UU..AEE..A.8.<!..8 b..8`..Ec.....Mn'm..u.w.....z.~.......[.._. .... .[.#<.@....@...GN... ...;.......@....G.... ...{...#'....@..^9r..@......#g....@..F.|[....#..... @8.0ezD....h$@86..b..@........L.. .......F\\.... P...X......@........@...j. .k.2="....4. ..qq1.. .@...c.S.G..@..F..c#..F.....A.p.a..... .H.pl.... ...5...5L...@..............@.....).#.. .@#.....#..... @8.0ezD....h$@86..b..@........L.. .......F\\.... P...X......@........@...j. .k.2="....4. ..qq1.. .@...c.S.G..@..F..c#..F.....A.p.a..... .H.pl.... ...5...5L...@..............@.....).#.. .@#.....#..... @8.0ezD....h$@86..b..@........L.. .......F\\.... P...X......@........@...j. .k.2="....4. ..qq1.. .@...c.S.G..@..F..c#..F.....A.p.a..... .H.pl.... ...5..........E.C...Ig.Q(E^&@8.. .....[.=.....F..I.w....a.).pl..=.._.p..i.......M8f0.J@ ...cQ.p,j\.%...q..).......$...f.2...(..^9.v......\....#.F.W.i\S.J8...d].1.APF...cYG.p
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 2000 x 1481, 2-bit colormap, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1371
                                                                                                                                Entropy (8bit):3.8797507880373083
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7ae2az0vz0x80Er0wsw0x80Er0wsw0x80Er0wsw0R0wsE0x80Er0wsE0x80Ez:mNUrhrhrGFrFrFrDp
                                                                                                                                MD5:32BFC5ABF01DC342890D1DBE337030AA
                                                                                                                                SHA1:043D2811A77DB618E61DA4D12CAC1FCC0E35DA73
                                                                                                                                SHA-256:C9DE61D728B17D7FF1FD14E1DFC2E3EF0E666978A75B2016B44AF1533A999182
                                                                                                                                SHA-512:105E2B617ACA3EE6BD1614E746D8FA7A6BC76FC4B16C559BA4D7053A3759576C5C94E1EA4DECE26320203B3159F26A2D9DBDE1D434968F9CB28139A81CB6AA38
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.............T.n.....PLTE..............d.....tRNS.3..[aA.....IDATx......0....|IK...*..................................................................................................................................................Q'C....t.#..HG:..t.#..HG:...t.#..HG:..t.#..HG:..t.HG:..t.#..HG:..t.#....t.#..HG:..t.#..HG:.#..HG:..t.#..HG:..t.KG:..t.#..HG:..t.#..H..t.#..HG:..t.#..HG:..t.HG:..t.#..HG:..t.#....t.#..HG:..t.#..HG:.#..HG:..t.#..HG:..t.KG:..t.#..HG:..t.#..H..t.#..HG:..t.#..HG:..t.HG:..t.#..HG:..t.#....t.#..HG:..t.#..HG:.#..HG:..t.#..HG:..t.KG:..t.#..HG:..t.#..H..t.#..HG:..t.#..HG:.N.:...............................................................................................................................................8l...N...#..HG:..t.#..HG:..t.KG:..t.#..HG:..t.#..HG.t.#..HG:..t.#..HG:..t.HG:..t.#..HG:..t.#....t.#..HG:..t.#..HG:.#..HG:..t.#..HG:..t.KG:..t.#..HG:..t.#..HG.t.#..HG:..t.#..HG:..t.HG:..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2060
                                                                                                                                Entropy (8bit):7.8853723491436645
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:4AJVnodewWatjhvyVwHjbDVz16IqDC95J34nX3sXldW:4yVnoc2by2Dnt16rDm5Q3sVdW
                                                                                                                                MD5:0A8EADBB43AEAA0408D3949AB71014DB
                                                                                                                                SHA1:26543F95AA60C6EDCD19BAEA97580397076AF6F8
                                                                                                                                SHA-256:58FA51CA8EEA428E8D5607329D42EB7EF9A5467C186EAB1087554265CB21CB95
                                                                                                                                SHA-512:4D44649439170907E648C64A6818BD8017B3E4C5C8F5F52675C7DFF8009DB266C9A98EC31FAB60F92119D9F13DF04E8D49991DEFC3723FF8C4D3EA45518DD56A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......IDATx..X.x.A....m.fj!.m......m..Km$'..m.w.n6...x.^....o..=........}{..kS.'a...t.Q..?~|.^.z.......8N'M....7*.aX.........3fT...{....&...8o....D..k..d2E...._....=z......a#...y...#&C\ML..1q......c...i...7o....x)......;.L.2.)...`....r....6*cik.F.I...r....O.>.F.V.DS5*..%....?(....,..19).....Q..(.l.......[7n.8N..]C...........{p.t.q...t.0.G...e.......j.!._.h..W..!.......H.i....%.,t".t....`.B.5.n..9....I..._.A'O.L. K.&Mvx{{'......h.EUR...-@.X..U0,Y.*x.C.F..Kk".......'.....N..|..y..A.......Z..N..>......{....c..=z..../...9,._%.....Ta.q.>...e....F..7g..f..k.z...9l...R.....D..m...+...|....s.%.L....Z..a@...+Q.d%.Bz..^......d.=#.J.p.^.cy....Pn........q.e..'.aX.wV..5..^^.....+...U....(.......7W7..n9..k.4....Q.....c.l..........f..).=.25....}.6nl..U4.p@...L.0a..=zL.<.g...0...P...v.=q'....t.~.............{..}.r:..%..M!Y.....-8...>..<......5.._o?r....6cI{...rW..J........1c.4.~..%.1a#.......+T.....BAU.s._..r.....o.p..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 276 x 276, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4657
                                                                                                                                Entropy (8bit):7.4495338809859275
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:utakbSpdAjXnBM1/iLzh4Rf2Mn1b/xYHVBrTIIFza4hEudIIZuqNLAQi:EakbSpWlG6chx8VB/zza4hnIIZtG
                                                                                                                                MD5:7CCE4EF0D92F0870B01FA0F28E4F8E7C
                                                                                                                                SHA1:94B4DF7427787D5926414DE2AF3FB313DA49036F
                                                                                                                                SHA-256:9BD367D2CB68AB27695A43AAF8A192055A5421800B94A8C71997549FE6F58ABA
                                                                                                                                SHA-512:D62A7C72FF33F5DFBEC1B72E0F0E2407EA01A1C58DBF49B352704367F7E73137D7E731227778D81AC38C21EE61454C667641B690C15FB0736A6A8D255B1AA962
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/SystemBackgrounds/none.png
                                                                                                                                Preview:.PNG........IHDR..............9K....PLTE................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................|.....tRNS............................"!$%&(),+*'# ./0234679:<=>@?BCDEFGHJKMNPQRTUWVXYZ[\]^_`abdefhgiklmnoprqsuvwxyz{|}........................................................................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (27832)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):27971
                                                                                                                                Entropy (8bit):5.070093517210689
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:VP01xN6LNorK6vXN1Oc0twrc/AVmsVcRfLDClfVQOrEokJl0cekF7FBHwdNkFHEM:xLarFvX0A8sGw3k5Eag0
                                                                                                                                MD5:1CB05A2F9541200E1FA0A2CD0ABC7663
                                                                                                                                SHA1:FDF3292A6DB22945EB79E08D847834205B749C6F
                                                                                                                                SHA-256:A8A00B576CC9FAD532A52ECDF8024724DDAA83CB0F5CA5D1B1D6EB8841103D60
                                                                                                                                SHA-512:E0B49C57948FEECB364F3D890FFB48930B719F754911339FA169024171039B7DAD18FEA9349747F4DC3BDF43904EF712CCA04773D6748EF1EBE298B9201328DA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:/*!. * Font Awesome Pro 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-5.0.0.eot);src:url(../webfonts/pro-fa-solid-900-5.0.0.eot?#iefix) format("embedded-opentype"),url(../webfonts/pro-fa-solid-900-5.0.0.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-5.0.0.woff) format("woff"),url(../webfonts/pro-fa-solid-900-5.0.0.ttf) format("truetype"),url(../webfonts/pro-fa-solid-900-5.0.0.svg#fontawesome) format("svg")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-brands-400-5.0.0.eot);src:url(../webfonts/pro-fa-brands-400-5.0.0.eot?#iefix) format("embedded-opentype"),url(../webfonts/pro-fa-brands-400-5.0.0.woff2) format("woff2"),url(../webfonts/pro-fa-brands-400-5.0.0.woff) format("woff"),url(../webfonts/pro-fa-brands-400-5.0.0.ttf) format("truetype"),url(../webfonts/pro-fa-brands-400-5.0.0
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32256
                                                                                                                                Entropy (8bit):5.520497109453713
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:/fxWTN0IyfDljOO7BaC8kKCzmwmhkVNckw7rd6:/YTGVftOOV8yakw7r0
                                                                                                                                MD5:B7C216A8E3F1D9219E224E74DDCADECD
                                                                                                                                SHA1:706F0D695F98BFE382FAF2EFBB7B2AC4D1E39CCE
                                                                                                                                SHA-256:19252A758512E6D6C8B7C83EA562F4C13C5E42C33B79C67EFB2AFBAB13479FCC
                                                                                                                                SHA-512:760C4A84D4261CA3D91AAF2A2D4CA930F2809D24F95B0B28C11DC5153CE2E0C7973316C67C9544AC280A49E5FAB400DD18563B9D7BBC832D8EF5C78A6E042775
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..v.............. ........... ....................................`.....................................O.......................................T............................................ ............... ..H............text....u... ...v.................. ..`.rsrc................x..............@..@.reloc...............|..............@..B.......................H.......P1..dc............................................................{....*"..}....*..{....*"..}....*..{....*"..}....*..(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..(....*..0..]........(.....r...p(.....r...p(.....(.............o....(......(......(....(.......s....(......(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):15640
                                                                                                                                Entropy (8bit):4.395116986673575
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:MtidCM+hs4ZdCp/1arxbQvm+OAQsWcO8Av:Mti4M+hs0ZbQfOAHWc0
                                                                                                                                MD5:E49462CF8FC7FDC584FF7E1B8B9F2581
                                                                                                                                SHA1:717A67A64DBA965055ED4B3BC24A1ACC99E02901
                                                                                                                                SHA-256:ECE5A5A4D859D8AF235C0EA7D545ACDB90A939DFD096A50CC0BB8AD74BBF715F
                                                                                                                                SHA-512:B5AA1652CAC423747FFC1FF603DCC59F03C976B77B679279D24290253451318F5C6B316FEE03B1440FE8B1729B95D4E8551BB06F2E76AB9E8D8187CEE9714CCB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/rbush/index.js
                                                                                                                                Preview:import quickselect from '../quickselect/index.js';....export default class RBush {.. constructor(maxEntries = 9) {.. // max entries in a node is 9 by default; min node fill is 40% for best performance.. this._maxEntries = Math.max(4, maxEntries);.. this._minEntries = Math.max(2, Math.ceil(this._maxEntries * 0.4));.. this.clear();.. }.... all() {.. return this._all(this.data, []);.. }.... search(bbox) {.. let node = this.data;.. const result = [];.... if (!intersects(bbox, node)) return result;.... const toBBox = this.toBBox;.. const nodesToSearch = [];.... while (node) {.. for (let i = 0; i < node.children.length; i++) {.. const child = node.children[i];.. const childBBox = node.leaf ? toBBox(child) : child;.... if (intersects(bbox, childBBox)) {.. if (node.leaf) result.push(child);.. else if (contains(
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 840 x 1060, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):26839
                                                                                                                                Entropy (8bit):7.237429968749749
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:orM6AHwwBb+xt2ewEBOuXf2nXMc4c9fkVkqytB:ons+xfXun8cz8s
                                                                                                                                MD5:3655510DAA4488EC6B42945A70859AFC
                                                                                                                                SHA1:A5CFE2D33DABDE6B091133196025BDB85158BF1D
                                                                                                                                SHA-256:5AD52EC35311117DFB3C54E6BC552655732B10191AEC5B8E9D05E67CE794379B
                                                                                                                                SHA-512:619BA88922AC38263DBEB8964704EA58D59CF95A9AAB521523A0E54BEFA7E5D16044FB91A4C2D3209D83A66EC567D34E3B7CE52CC9634D0E457814401A777333
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/arrback2.png
                                                                                                                                Preview:.PNG........IHDR...H...$.....Gv>t.. .IDATx^....F.^.........r..d.......L.=.:../........ @......+...... @....... .@r... @....... .@r... @....... ....... @.......,./Hn...... @......... @....... @... ..... @..............A....... @........@....... @....... @....... @.g..Ar#.. @....... ./H....... @......... @....... @../..[.\..... @.......% .\..... @.......$w....... @....?.....A....... @....Ar... @....... ./H....... @.....~)..b.b. @....... @./...*. @....... @@ ..... @........Y._....... @.........;@....... @....Ar... @....... .K...;........ @.......$W....... @....... @....... @.......F. @....... @._....... @.........;@....... @..._........ @........K@ ..... @........H....... @.....~...$7....... @......... @....... @._....... @.......R..... @....... @.._...U @....... @..@r... @............V..?....q|%.w....IF..P... @.@7..1tt~.tT.s)..)e..$@.....J....O....>]@ M.... @.....U....`.$.O..H.6j..... @..@.0...X*u...!....... @........H(......R...M......,...F......W.......Kp..... @..@Z.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):228864
                                                                                                                                Entropy (8bit):6.268671416597474
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:u7rXlTIHGqUTfuNyXnnmWI4onS8JGn9yH7Yh:uP1EmqUL20nbIXSaGn9yH7
                                                                                                                                MD5:F94E19926178279A0AB28F7C03D87B76
                                                                                                                                SHA1:F02BF6B88694715B02D4A4E3A2112A00153E987A
                                                                                                                                SHA-256:AC0C6C5F8C478B26A463E50571B38A89C1F313807B6C75A6029E6EB4E0BD09A6
                                                                                                                                SHA-512:A9D3B20D535F69FEA56D71CFBB772023717F2921DE3B683902812074045CD749898739DE62EDB97767BB61B4BEF28780ECED1B31C15451389CE63B3F719B4110
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/Microsoft.CSharp.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"!..0..t............... ........@.. ....................................`.....................................K.......h........................................................................... ............... ..H............text...4s... ...t.................. ..`.rsrc...h............v..............@..@.reloc...............|..............@..B........................H...............................x.........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*..&.*...0...........(.......(....-..,..*.*n.&r...p......%...%...(....*..0............b...d`...X.a*Z..}......}......}....*...0............@_........s3...(...+*..0.."........ ...._......_.........sg...(...+*...0..J.......~................o............3#.....(...... ....6.~....o................*N.. s....s.........*"..o....*..o....*.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):414
                                                                                                                                Entropy (8bit):7.050971732369413
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7rR3AmvSCDwH+HnzN9M40/uWz88xRsyJTC:M9D++Hnh64aQUPJTC
                                                                                                                                MD5:6FF2A192AD603B596606E6AA4CA47864
                                                                                                                                SHA1:4052D767C29F32BDF8F61598D3B13ADB33B65391
                                                                                                                                SHA-256:FA6BC1CAEE52F42D27FDB4CF6D3A2AAEBBEFF4F802B0CA6272E549BCCE86DFC7
                                                                                                                                SHA-512:DD583F1307F23993993D953AA48CA3A6A71B913D3F3AD859B3BADE259C97ABEBA4DC529012C7E6A83DB0D84CE67B2A58F75896A96E010477C0EB17BACB6D5C03
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/btn_save.png
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<...@IDATx.b...?.P.L.C..:x.....u.G.<...B....v.:...rP.....|...VCi...`..L7..Q....Q@...E..B..S)....@...h.....@.....K.g..u..v#...{..f.$..@..h....A.^..L..h..9.Z..EM.s.. f..dj:......@....@.. O..b.z:X....8....@l....t.Y ....@.Id...k.P....o..a.c..x".l.......67A...@....$ ...D8...B.=(m/..Rb....0....:x.....u.G.<.`..@.....7.vF.....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):742356
                                                                                                                                Entropy (8bit):5.406756415511424
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:rpu82+POLtfv/Jzjxp2mFsucSUBXzD+S9aJEu0zhFZhjSGqRR0f1mFonnnhjG+Wa:VKBfvP+k+WdxBcjBVdka5
                                                                                                                                MD5:E890BD95BF17A26FDC6776B1A26EC78A
                                                                                                                                SHA1:AAA1BB6378D79004DA1F35889437FC8ACA688334
                                                                                                                                SHA-256:EC842BCC6710E6BC171CCB9395393DCD55DF309BD0C2DE9DDE7F03792B5F4986
                                                                                                                                SHA-512:1D9D81C20FD70D8225CF68423573A74C0AED115951DF15688029E7597B8656C5D0AE7C3D6FFEC40B3A9406A1FEB3DF65A6D0B77AD9EA2AF5B31E7070B105C80A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://js.stripe.com/v3/
                                                                                                                                Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var a=o[t]={id:t,loaded:!1,exports:{}};return r[t](a,a.exports,e),a.loaded=!0,a.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(i(),!0),l[l.length]=e}function o(){for(;p<l.length;){var e=p;if(p+=1,l[e].call(),p>1024){for(var t=0,n=l.length-p;t<n;t++)l[t]=l[t+p];l.length-=p,p=0}}l.length=0,p=0,!1}function a(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var i,c,s,u,l=[],p=0,d=void 0!==n.g?n.g:self,m=d.MutationObserver||d.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),i=function(){c=-c,u.data=c}):i=a(o),r.requestFlush=i,r.makeRequestCallFromTimer=a},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):30208
                                                                                                                                Entropy (8bit):5.035610942088063
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:QKJj58GTnZ+snHRJLZlkXDVdxxumP3ENSfiu2uuu9u9U+CZUHy1BMMbFNqrjEQb2:QKJ1FHnLZlkxdxgm8dKjZmk1
                                                                                                                                MD5:C339D5293017A510CB9BFA238CB99031
                                                                                                                                SHA1:0D5055B0A96AA4C3ADA51DCCEA09EEA195D293F4
                                                                                                                                SHA-256:CE0E4FF95542B8057A5E14D018B8EB894823472FEEF2B7FACCB4F8F059C2FF24
                                                                                                                                SHA-512:0358DC956F33699CA17AD9BEC95965F97144F58BF1ACADBB9147829BDFEFB3BD7D57CD61EE60C72E1EF84A1E937BFF5602181739C5CBEC119C1D1B2598423F6D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....,..........."!..0..j.............. ........@.. ....................................`.....................................W.......x...........................h................................................ ............... ..H............text....h... ...j.................. ..`.rsrc...x............l..............@..@.reloc...............t..............@..B........................H........W...0.................. W........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*^.(...........%...}....*...0..E........ ...._.b..._X ....Y..e pp.._.d.X ....X.`.....X(......R...(......d.R*....0..K........ ...._.b..._X ....Y..e pp.._.d.X ....X.`.....X(..... ...._.S...(......d.S*2. .........*.(....*z.. .._.X..d.S.. ...._ ....X.S*...0.............5.....*. ....5. ......d`.. ......?_`....b.`*. ....54 .......d`.. ......d.?_`... .
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):68096
                                                                                                                                Entropy (8bit):5.822904136029596
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:2Hpcy64j0oZ5ywL2wdKo24r7AC1iz4zobRdaonZYBwO:2Jcy64j0oZ5ywqwdgX4yioZqT
                                                                                                                                MD5:3523ED84128104FD62EA3A61D47A562B
                                                                                                                                SHA1:E07943A13DEC41531A960BE4A3F0542CF3FA1926
                                                                                                                                SHA-256:09EF0D2B08DC79919A7B15A99F6DDA571CCD96184F7DF36BD510E29B1328FF9E
                                                                                                                                SHA-512:3E8C381458A0E9358DDBDF488A35613040BA061E9F270E0619865CDDD4548B59EE1CAD15D5B88426B9CBA1DCAC3BF9FFDFAE2DAB250CA2E02ED56DE58CD2ED40
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....2............"!..0.................. ........@.. .......................`............`.....................................W.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H............b..................4.........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*...0..K........ ...._.b..._X ....Y..e pp.._.d.X ....X.`.....X(..... ...._.S...(......d.S*..0..&........(.......(..../.(........(....G* ....*f .....3..(.... .........*B..... ....s....*....0..y...........Y.+:..o.....A2...o.....Z0.....Yo....o.....+...o.....:3......Y.../..-.....Yo......r...p(....-..r...p(....,...Rr...p*.*....0..............ZX.....J
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):21504
                                                                                                                                Entropy (8bit):5.6401780054666375
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:8effCSOHtBwX6090JVOU/w48dmoEVUs867pV3WrXkW:hHCSYwcJUUo4jUs8e4
                                                                                                                                MD5:5ABCB517FCC85EC8D2F6DF4C59D282CE
                                                                                                                                SHA1:DD4144E2971A6A240FD824FC0AF6EB954941FEF8
                                                                                                                                SHA-256:3D9B09FD2BB9E2BDC1B4C02C4BB9CF96E19C5B4E94A4BFB917F73E140DB83A91
                                                                                                                                SHA-512:F533477CF911C9359AEF897C9856FEB9B3EDD62EF0EFBFD18B134D803ACC7E523A700674CBFFAA1E4430A470A5E3FC1F1AD2C4AB477A4E6B87D33A7AE2B6C322
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Memory.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....p;..........."!..0..J...........i... ........@.. ....................................`.................................\i..O.......H...........................@i............................................... ............... ..H............text....I... ...J.................. ..`.rsrc...H............L..............@..@.reloc...............R..............@..B.................i......H........8...0..................(8........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*>..}......}....*..{....*..{....*..{.....{....3..{.....{....(....*.*.0...........u....,..........(....*.*z.{....%-.&.+.o.....{....(...+*..(....zN........o....s....*..(....zN........o....s....*.(....z.r...ps....*.(....z.r-..ps....*.(....z.r?..ps....*&...(...+z..0..P........-..(....*.-...(....*.....o.....o....1...(....*.o.......(...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1144
                                                                                                                                Entropy (8bit):4.459121903885808
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:7WMDTKGQ4565UsVXOHsPw5DKDuJ/66z5lbnN8iA869:X4xDD0+469
                                                                                                                                MD5:0E98B9FC9F1B7EDB37E1294DE82EC21D
                                                                                                                                SHA1:FBA4A5DCF69C7FFCED5FB97E0E45F5E7EA09C33C
                                                                                                                                SHA-256:E776A6671C075CA5937C383FC901561DA4F50202E29C384094F6AF8019B96F8E
                                                                                                                                SHA-512:7F077BE54662341A43FE6CD710AD3981DE9C65CB33381786151464CCD1316ADF565474BDC931804D4ED8AD660E0FAF8CABCC126C0199295B964F55CCAE38D932
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/manifest.json
                                                                                                                                Preview:{.. "name": "NoteDex",.. "short_name": "NoteDex",.. "start_url": "./",.. "display": "standalone",.. "background_color": "#ffffff",.. "theme_color": "#03173d",.. "categories": [ "productivity" ],.. "screenshots": [.. {.. "src": "logo-512.png",.. "type": "image/png",.. "sizes": "512x512".. }.. ],.. "icons": [.. {.. "src": "logo-512.png",.. "type": "image/png",.. "sizes": "512x512",.. "purpose": "any".. },.. {.. "src": "maskable_icon.png",.. "type": "image/png",.. "sizes": "512x512",.. "purpose": "maskable".. }.. ],.. "shortcuts": [.. {.. "name": "NoteDex",.. "short_name": "NoteDex",.. "description": "NoteDex",.. "url": "./",.. "icons": [.. {.. "src": "logo-512.png",.. "type": "image/png",.. "sizes": "512x512".. }.. ].. }.. ],.. "related_applications": [.. {.. "platform": "play",.. "url": "https://play.google.com/s
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (10594), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):11077
                                                                                                                                Entropy (8bit):5.1922286472277825
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:dY6H6Kn0E9ZosvACp1mhWXAy1dxsFn7ZnPD8xIDz+mIjhwYXyl8XHDhVlzbCq:uwGCeh7hpgmIhwYXyl8XHvz
                                                                                                                                MD5:3C7A2F08B80885E893246A865DFB58BA
                                                                                                                                SHA1:CAC9B855246A4E9DC1D39F01D04D89B99AD00791
                                                                                                                                SHA-256:ADE3E1DECA089312F6F01276AAE20DE7665E3F9A70ED577AB26C47846B5E3276
                                                                                                                                SHA-512:BFA310D8562F90A20BBC7B1FF930543AB78A24CA0C61DBF1CC53C3289B35FBA7C8FDDF581F5D9ACF0807E37AA86093C9CC36DC93AAF1B86B951F2E19A12BE00B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/JS/fontawesomepro.js
                                                                                                                                Preview:window.FontAwesomeKitConfig = {"asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrl":"https://ka-p.fontawesome.com","baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"id":95974971,"license":"pro","method":"css","minify":{"enabled":true},"token":"0d89a2d59d","uploadsUrl":"https://kit-uploads.fontawesome.com","v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":false},"version":"5.15.4"};..!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(e){return(t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(e)}function e(t,e,n){return e in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}function n(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbo
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 128 x 128, 8-bit/color RGB, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5284
                                                                                                                                Entropy (8bit):7.9343132495809785
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:W5LS1YmLYIid4UFrn782yy57rQflsr4971ggdkWEd+B8C2P4WNFJy4wvmvCN:2EYYYIidFR78MnQ9C497egdkfoB8vDR8
                                                                                                                                MD5:A8E2510E60EFC76D7C26744F29134EB0
                                                                                                                                SHA1:F39C63190C7546B421AC2331824AD724EA301108
                                                                                                                                SHA-256:B8D9205E2DE85A687B8212E185A2D027E4AB092A0B192789CFC3D5487CAE1F64
                                                                                                                                SHA-512:E5D3D0BA6727FC121BBC602521705F01C3BDD5E545AF424DD897DB8E10A2DA7E55399CCF07374B9B94DD586115DEB85AAC0D6006E359199DADC37FB793D347C4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/graducation_cap.png
                                                                                                                                Preview:.PNG........IHDR.............L\.....0iCCPICC Profile..x...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[....3.y.q<\...w.w.7......Z
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):67984
                                                                                                                                Entropy (8bit):6.173024221366837
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:40uiNfDCgU//fEee1vEoDhAlwv9PII2J/G9S7ACG+BFIvv:4QtdiAJEiv9+3cgFO
                                                                                                                                MD5:D9DC5248978EA49DC4C537FC0ECC9C26
                                                                                                                                SHA1:F7538BC6F4BAB9A2B136DB7E563CDED719474F3F
                                                                                                                                SHA-256:E064371B642FF5425311C050C2F10BF99E750A90636E02FB886DED7AF4452C97
                                                                                                                                SHA-512:B181EEEE0B5DC635E0D72D0DDE1D40B4CDDDA817B0FA4A7D4485CCA7A665287682CBF1875983FA42990F88972A6475C5C2158701B11B81C5B4F39396C3EDFE26
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...h.{..........." ..0.................. ........... .......................@............`.................................?...O........................#... ......0...T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................s.......H........T................................................................( ...*^.( ..........%...}....*:.( .....}....*:.(!.....}....*.~....*....0..........("...s#.....o$....o%....&r...p.o%.........o$........(&...s'...z..8[.....o(......(&...-.r...ps'...z..((...-...(*...-....(&....o)...8......((...,...(*...-O......%.r...p.%...(&....%.rV..p.%...((....%.r...p.%...(*....%.r...p.(*...s'...z.{......(*.....((...o.......(+...,O......%.r...p.%...(&....%.r...p.%...((....%.r...p.%...(*.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5120
                                                                                                                                Entropy (8bit):3.6564271653085196
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:6vx5lhMJ3834WlzI4cc+FiRksnMf6Il6zbk16zDmDNuL1RZDoTYKZW9mKsm5Wm3:iOJ3xWlk4cc+FixCMMQDmDctDWWYd2W
                                                                                                                                MD5:604B2669C5E9AAE8F356423771FF7D56
                                                                                                                                SHA1:FE92BC3CCE25A36FAC177DEEFB3CFB412DEEE0D1
                                                                                                                                SHA-256:4AC71B48D2FC9111D1B17F2ADB2AF5113BC4802DEF8DB2F10BB6FD3C024AA207
                                                                                                                                SHA-512:40BC26A8E4C28804FE211DB969A34DBA76AC4D9333A1E85C52AD6F9935031536238665C31FD17CCF98F6DBEB23E4CF5B803860822229D58303C17B68459B440C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0.............~(... ........@.. ....................................`.................................((..S....@..X....................`.......(............................................... ............... ..H............text........ ...................... ..`.rsrc...X....@......................@..@.reloc.......`......................@..B................`(......H........ ..<...................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..........#Strings............#GUID...........#Blob......................3..................................................R.....R...^.............3.....3.........-...........S...........w...........:.....G.....n.R.................-.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):8704
                                                                                                                                Entropy (8bit):4.885903054928957
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:mMfoCU4wrzembQu6TsxdWSfhwDNM4pWF7umBiW:mYUvz9bf6T6kM4pWF7umBiW
                                                                                                                                MD5:824176E6C785988481D0F1CB700F42CA
                                                                                                                                SHA1:794B70597E4F16D69C19905E1693BB949759470B
                                                                                                                                SHA-256:D1E578EF5E25205958106C223296294C63D6B473EB98D20EB80CE7CEBC80F6D8
                                                                                                                                SHA-512:460C2AA674F0DAC0E3BA095B03B568622FDA1BA962C8F5D07B0C02940E2EA9F0BB41647019C686112B764A9A48DA04E28412433A04DF2DA3B03480DAFE3FEABC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Runtime.Serialization.Formatters.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...T.G..........."!..0.............>7... ........@.. ....................................`..................................6..K....@.......................`.......6............................................... ............... ..H............text...D.... ...................... ..`.rsrc........@......................@..@.reloc.......`....... ..............@..B................ 7......H........!......................p!........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*V.-.(......(....(....*R.-.(.....(....(....*R.-.(.....(....(....*R.-.(.....(....(....*R.-.(.....(....(....*R.-.(.....(....(....*.r...ps....z..(....*..(....*...Q..Q*...}......}.....(......}......}....*.r...ps....z.s.........*...........................................................................................................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1800 x 1200, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):30971
                                                                                                                                Entropy (8bit):7.765583894680247
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:p+PHK6wpZIx/zDcaZCAzQhaMGT83SXSUs5sQuNyAvljBRQ+WHKZI0b:p+P6y//caMBaB8qQuN/bReM
                                                                                                                                MD5:4234000DDF7AF73F7787B62FCFBEA4A4
                                                                                                                                SHA1:77D7DB4FA0362E4A2B6B6CB7FB17F1AC005BD151
                                                                                                                                SHA-256:DB6FC734C1E19F0F4D82BF4EE07ACDABDE8DDBDCBCC9A5AA4B64A7F340153A24
                                                                                                                                SHA-512:63EA5F7D8FF36F9C1AB67830E63F7A562282084DFB7E9C2863178DE7700951E607C1B1962B1320F82804E877E531DAB70161E68FF912731B3773C6D5D32E4502
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/z2%20Grid%20Blue%20Small.png
                                                                                                                                Preview:.PNG........IHDR..............<.1....PLTE........................................................................................................................................................................................................................................$....w.IDATx...u..I.h..8.QrJ)V...7.3...<...J.d.p.Y}.c.........>..,R.>u ....|.......o.......R.......'..c.?.I.?...N.O.......I..m...N......?M.....m]...A....D..m..OuM..N...........}=.....-.+..vI.e5#....D_.....>.6I.........Ey..a.......6..o....s.}X.!.5........|.D..2._>.... z7=./A.^..D............=.<.c........d?>......'..K../..w....._...|{.....S.$..,.I.~g.BI.\..$..%Ir.J..".$.E(I..P.$..$I.BI.\..$..%Ir.J..".$.E(I..P.$..$I.BI.\..$..%Ir.J..".$.E(I..P.$..$I.BI.\..$..%Ir.J.../....r...\....\]..E...|[@..E...>...$..K.m..<z...E...X..7t._.......u..S....S........Kt...]u.U.....4z.n..,J.nN....E/V(zs....H..........5..:.^.J.....*....h@.E..o4.h...i8Z..o.F....`.E..k.ec.4..=G..O..D...9.1x..%Z...e.._.....V.....X
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1710080
                                                                                                                                Entropy (8bit):6.060698489040125
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:49152:Cq34xi56FqCMwpPTyDSfoGdhWuiYiG8dOiOLy1aRxrkG+4SbgmcP/PdOewMMXR1O:+xi56wwpPTyDSfoGdhWuiYiG8dOiOLyy
                                                                                                                                MD5:6AD84EB42E2E08ED1EA1D31BD151C44C
                                                                                                                                SHA1:E65AAC35EFFDC3665A3D2771E860E873CA6A07C4
                                                                                                                                SHA-256:1196E0C2AB952583AD81B1CD6924239D314828A7F8F00EECC8973F8EB5BBCE90
                                                                                                                                SHA-512:517E7A7CECA5B5554245BADF77B1C69458C8268ABB9DF533AD3DA2286475D32A1E449CE7C2D29C48FC717DB122172B0CC1CE336B90F680BDE27F9D5DC6D1E0D5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Private.CoreLib.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............,... ........@.. ....................................`..................................+..W....@.......................`.......+............................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................,......H............T............................................................(u...*^.(u..........%...}....*:.(u.....}....*:.(u.....}....*:.(u.....}....*^.(u..........%...}....*:.(u.....}....*.0.......... ....... ....s............o......-".......(...+(.............oP...Q.*..3> .........(..........o....-".......(...+(.............oP...Q.*...Q.*V.,...o.........(....zJ.,..(k......(....*...0............(g..... ....0>. ....0.. ....;..... ....;....8d.... ....;..... ....;....8I.... ....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1500 x 907, 2-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1244
                                                                                                                                Entropy (8bit):5.373572435485036
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:lpVHew8wwQSuKa5QI0BBBjBBG2AS517BBBBBBofeXNpBBBBBBvo:FHeXla5bSi
                                                                                                                                MD5:D3ACDFA98FBB4472C2AC19DCADE38DD6
                                                                                                                                SHA1:A4A49CD721EE731E2444FD931B44E3805D618514
                                                                                                                                SHA-256:DB283C758DBADF905F5F85F46F8E31E7071FF73F523DE229A782F734F14E6DD4
                                                                                                                                SHA-512:41497C7E48B981AD938F1B10F641E1E02CAC1CB8D63A7DF05698E49A9557CEED3BA7A80CB9B92A6F193D728B4BA7CABC806860A76001DDEBD323BF39D62BE934
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture13.png
                                                                                                                                Preview:.PNG........IHDR.............7.......PLTE.............n.....tRNS... .......{IDATx......................................................................`v.......B......v.^!...>.9O.#7.p.....{:.w.....s.w.:...s.w...]..;w...]..K.p..;w..s..;w..s/.;w..s..;w...A..;w....;wq.......s.w.....s.w...]..;w...]..;wq.....;wq.......s...........d..q.......s.w.....s.w...]..;w...]..;wq.....;wq.......s.w.....s....C w..s..=..;w..s..;w..s..;w..s..;w..s..;w...;w..s..;w..s..;w..s..;w...s..;w..q.......s.w.....s.w...]..;wq..]..;wq.....;wq.......s.w.....s....6.^.;wq.......s.w.....s.w...].s.w...]..;wq.....;wq.......s...........s..;w....s?'..s..;w..s..;w..s..;w..s..;w..s..;w..s..;w..s..;w..s..=.;w..s/.;wq.......s.w.....s.w...]..;w...]..;wq.....;wq.......s...............;wq.......s.......s.w.....s.w...]..;wq..]..;wq.....;wq.....o.T.;w..sO....9q..;w..s..;w..s..;w..s..;w..s..;w..s..;w..s..;w..s..;w.9..s..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):849
                                                                                                                                Entropy (8bit):4.742074245944156
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:trR33/KYfMf2HTNK8JT5N59Fph4ApE6ZNVRGt1bJHI52ESkbJagL2gZ/ci8dt3E:tdnLkYdJN/+bO5sgZ/c/3E
                                                                                                                                MD5:33EE701DC91697A1250C63FCDA4E6CB7
                                                                                                                                SHA1:20BEEC2C54D7A8CA223103D44B0A506C7C57F5E8
                                                                                                                                SHA-256:4C1CEADB9D66F2C3843BF59F9B2CC57540B809DE78EEC2503339D75EE73D3481
                                                                                                                                SHA-512:70EE2E93C9FCB23C1F9A04AB3DE52D92535CACFC2864FF5B9B258D90DBA91A154C6EA8B48FD4CBCC8109E425225B6A350A201B3D46FA25843D4B7C3AE3EDD440
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/tag.svg
                                                                                                                                Preview:<svg width="96" height="96" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" overflow="hidden"><defs><clipPath id="clip0"><rect x="592" y="312" width="96" height="96"/></clipPath></defs><g clip-path="url(#clip0)" transform="translate(-592 -312)"><path d="M642.4 381.4 639.6 378.6 658.6 359.6 661.4 362.4 642.4 381.4ZM632.6 371.6 651.6 352.6 654.4 355.4 635.4 374.4 632.6 371.6ZM625.6 364.6 644.6 345.6 647.4 348.4 628.4 367.4 625.6 364.6ZM620 344C617.8 344 616 342.2 616 340 616 337.8 617.8 336 620 336 622.2 336 624 337.8 624 340 624 342.2 622.2 344 620 344ZM669.2 361.2 641.2 333.2C640.4 332.4 639.4 332 638.4 332L620 332C615.6 332 612 335.6 612 340L612 358.3C612 359.4 612.4 360.4 613.2 361.1L641.2 389.1C642.8 390.7 645.3 390.7 646.9 389.1L669.2 366.8C670.7 365.3 670.7 362.7 669.2 361.2Z" fill="#FFFFFF"/></g></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3189
                                                                                                                                Entropy (8bit):4.950179811630931
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:Hu+4CaQ7N8lpqXfiTn39nu49zhVK4BnT0Y:O7CKNbKMnd
                                                                                                                                MD5:5F67503833135DF33DA00AE6100F9DB8
                                                                                                                                SHA1:D604B2116AD0B4FA15B1618BBA3F3B8F21667E0F
                                                                                                                                SHA-256:8CAB7213CD8A94A29DACE095B1C9D428044A5D4B248072B2FFCE874C1425322E
                                                                                                                                SHA-512:0618107A73056565CF6027FDC98DBFB36D8CA44A2B70C1815FE8335916593D28C3FBF0C5E349059D681981AAF1F1EC4C2A6F300FAECD0CD922FAD4AC294A7AD6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/service-worker.js
                                                                                                                                Preview:/* Manifest version: hJSYCimJ */..// Caution! Be sure you understand the caveats before publishing an application with..// offline support. See https://aka.ms/blazor-offline-considerations....self.importScripts('./service-worker-assets.js');..self.addEventListener('install', event => event.waitUntil(onInstall(event)));..self.addEventListener('activate', event => event.waitUntil(onActivate(event)));..self.addEventListener('fetch', event => event.respondWith(onFetch(event)));..//self.addEventListener('sync', function (event) {..// if (event.tag == 'myFirstSync') {..// event.waitUntil(doSomeStuff());..// }..//});....const CACHE_VERSION = 34.7;..const cacheNamePrefix = 'notedex-';..const cacheName = `${cacheNamePrefix}${CACHE_VERSION}`;..const offlineAssetsInclude = [ /\.dll$/, /\.pdb$/, /\.wasm/, /\.html/, /\.js$/, /\.json$/, /\.css$/, /\.woff$/, /\.png$/, /\.jpe?g$/, /\.gif$/, /\.ico$/ ];..const offlineAssetsExclude = [/^service-worker\.js$/];....async function onInstall(eve
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):369034
                                                                                                                                Entropy (8bit):5.434113426655813
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:NURl/XXGMlXTuIPIshP2iB9nW/jA4phzMkALxvC2:NUH/XG4fPrPXB9nocf
                                                                                                                                MD5:001B77C868308167D030767FD29F8E66
                                                                                                                                SHA1:89A859D2913C89DFACC57C87A39B962E2BA763DA
                                                                                                                                SHA-256:A766D0D3FFDDC6502E5334F87A56441F5348D591B4B40FF9FB95353B3ED9A3DA
                                                                                                                                SHA-512:BFCFFEABD57E1E822EEEB89EBDD6DB24B0F4CD48C6A34D043C3F3F75FF9DB628CBA0634C1434E2E801F528822CF57D63B398B2AF5F861DD549A827C9C471D744
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/@digital-ink/native/ink-processor-st.wasm
                                                                                                                                Preview:.asm.......P`...`....`.....`....`......`.....`.......`.........`..`........`......`.......`...`........`...........`..........`.........`..~~~~.`............`..~.`..}.`......~`.....~..`..........`....}`..~..~`...}`...............`.....}`..~~..`.............`......~~..`.....~~..`.....|`.|.}`.|..|`...}.`...~.`...~...`...}}..`.................`..............`.....|..`..~..`..}.....`..}...`.............`...............`......|`...}..`..................`.......|`....}}}.`......}`...|.`...}.....`...}...`....}}..`..|.`.....}..`.~~~~..`.~...`.||..|`.||.|`...}..`.......~`.~~.|`....~.~`..|......`.~~.}`....~`.~~~..`.}.}`.}...`.|...`...}}}.`......}}.`...~~.`..}..`...............S.a.a...a.b...a.c...a.d...a.e...a.f...a.g...a.h...a.i...a.j...a.k...a.l...a.m...a.n...a.o...a.p...a.q...a.r...a.s./.a.t...a.u...a.v...a.w...a.x...a.y...a.z...a.A...a.B...a.C.0.a.D...a.E.1.a.F.2.a.G...a.H...a.I...a.J...a.K...a.L.3.a.M...a.N.4.a.O...a.P.5.a.Q...a.R...a.S...a.T...a.U...a.V.6.a.W...a.X.7.a.Y...a.Z...a._.8.a.$..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):493
                                                                                                                                Entropy (8bit):7.397337921680958
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7g3HwyomOHZ9rPAC2390rWgl1IIeeT4ObhOAtzc/1:ZHwycZd12t0Kc2UTjO
                                                                                                                                MD5:6A77FBE6A558CE2A5C5F6662E9742DF6
                                                                                                                                SHA1:652069056AF07A19B1CE153F197E203736ED875B
                                                                                                                                SHA-256:B6C33D99E3990CCDFF3277C8E85D909C37CE234C1DF65B2B3B80E04939C474D2
                                                                                                                                SHA-512:DD256CAFF67A7E24993D503B6358E75A86C552424A69E3607052B55869D7582494DF70C316F40A084685AF44E58F3B7FE9C2926B1E6069196BFAB3B1B1323A2A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/selection/btn_move.png
                                                                                                                                Preview:.PNG........IHDR..............w=.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..=N.@...+%()I.Er.( .E.?..P..&H...\.n.T.!..B..H.\!iR$...>.Ao..e...F..i....;3q!.C.2......0........`.<3.'.F..rU[.,...D.M._.Ie..6.D|G.w.I.7.b...x...K.?.6.@4...\..M.E.;X.'....{.X...)h9.......W.Z^@..........&......i..~L.{LH.............1h....2(.`"m..:^4.>.b......../+{..:.Esd.HL..I.`.P|`..,.M... ..u8..G.,.9.g.^....B...J..!..#(.|..s>.l.aE.Y]&....g.q..=......'...T.5l.,...bLz|.}..o.....V.O.......IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1800 x 1098, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):27488
                                                                                                                                Entropy (8bit):7.696760832591846
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:CPntngD5XnwSt0Ll4jlT26c7uMOZxFYtIZwq++dG+pVVM4vNWj++J7quqXHxET:CPBgVnwQ0Lih5ZlZwqndGOPvwkDRET
                                                                                                                                MD5:024322378EFFB369F94C3B390322D378
                                                                                                                                SHA1:ED4BA27A587780C70CACD53EE63EFEA43634B64F
                                                                                                                                SHA-256:1140B6EFD47044908C4D6BDAB0E4ACCB9CB13B97E663EB50AAF315A9A171EBF2
                                                                                                                                SHA-512:2693B9062A6B54D332B611DE5512485BD50E3CAA5B285D9AED574D64B5929F690F120880D3E8723F59A3063A34ECA64CE46E7920DD408FA6FA612B05EFED882D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/z1%20Dots%20Blue.png
                                                                                                                                Preview:.PNG........IHDR.......J.....l5.N....PLTE...........................................................................................................................................................................................................................................Ml...j1IDATx..Ev.1...ff&{......J.Z.}3Y..>n.S..+._.......J.8....XO"..8...S..0.7.c+ZT,....Q.U..I.6..Q.8..?a.S..b.:.0.j....<....8..m.a.@...-s..eN.-....8.EX.0....a.k..`.w.r..;.............8Fqk.r.WW...|.qq%.l.g.n..]....Q..xC.w"........E.">{(^.....c.s.b.'.&(.E..b.6.\.15|...Vl..AqB..8".........'...q..W....(^......7...&.....O...7.a...c... .A .>.2.=..........8N&.n..>....8I..+..Z.........l.U..g...b..../..|...b.s3.,~.....7..k.........$.\]a,n.../7.Jc(............l..."..D.xj...tU$..ih.........d......i|lPi.!$....8\Q.9WH*}G7f.. .....0..........A..&.v..$...0/iS`)[Z...(.*z.-w.o........a.........v.ww.a\..g...L....Q|.^...k..X...[....b........X...:.-.C..a.b..Wr.W..F...g...C....M....QM.uB.=.w<f....z......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4706
                                                                                                                                Entropy (8bit):6.665777382055875
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:b6aCCziAtbuQ3tGntb4p18B6CJlRmA6qLoCZOlkkjg4q57f2vOjB:b6aRNVuiktcSR7mPqLVOlkkjg4U4Y
                                                                                                                                MD5:2213558AE0549E4AA182D4ECB6AF8AB2
                                                                                                                                SHA1:203A275ED908938059A06D9680EC0AFB41B2A46A
                                                                                                                                SHA-256:F825DB0FB18D1A66EEA1F717B7CB7878CF6129515D7CB70BA00083E81B19F519
                                                                                                                                SHA-512:2D4EDF856DAA1459E820E505F45EBBAD2BA91AE2FC58362AC8F03A872AEE4E5771F25986BDB98181FF08C2B5E2ACFA060B37CB4F7D531113A16DF84C1751F78B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/grid_white.png
                                                                                                                                Preview:.PNG........IHDR..............x......pHYs..........+......IDATx..._.d.]....C3..a.....e.U.5.A......B...x.../"....!.....D..0A..H0H4..!....d.aI.eY...0..i.~..j.l..Tm....y..:..3..OW..J..r......)......&....$.N............I...U.....SI..3..........| .I.W....O&..$_n...u.s.@..R..'.P..^.x....eqo.....O.....{......y1......I..Z.y..N.....$.K...<...YO'y[k..............w............|=....;?...K-O.{o,..p?x}.?.....o.....L.......'...s.$y.C....$..$.......K../$w....k.C......J....w.o~..W..............z.....T.....ak.....>.4....Zk..k....O..@A.......P.........$... .......(H..@A.......P.........$... .......(H..@A.......P.........$......8..${I.........>.sgY..s...Z.+S.r..$_..w.o..I^3...x1....J.p.=V....d..m..x..,.u......m.&.....9...$...+Y....|K......c......p....b.<.....n.ANp#..e..8.'.|p.!N..$...w<m.n..H..S.r./%y...y].....o;.p.Ys...u.....>)....bC.C.......g..dNz..".Fu..zkM....~k.....,...8....|..1.9Hr..v}.A.......s8..0..7z.0+s........2..8H.......... .5g.....C.X...........s3..ks
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):14848
                                                                                                                                Entropy (8bit):5.327970659763105
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:gKPZo4vRlsP2TlkGDn+W/mZv1YCeu7vFLyJ9/lxVvwo2Ca8vGWyi3W:gK2GO6vp2mP
                                                                                                                                MD5:E15CC15135A559F32AA29BC991EB9FB4
                                                                                                                                SHA1:7C90EA32E50F7F6280A66952B4868FB973B883A1
                                                                                                                                SHA-256:5EBB14F46C8E9EFA9BE99AC3FA49BF2BBBCE86DCB5A1354894975B7DF0AD5EE9
                                                                                                                                SHA-512:65DB88045059187A9333E8D24327AD2DE645E11A423C7ABD8B03C1B31D40B2204324AE61C7ED01EFE7B55B6D1A7EEE7E2BA51E7DB192D048B0EE8476C23F4F9E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.ComponentModel.Annotations.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...V9............"!..0..0..........~O... ........@.. ....................................`.................................$O..W....`...............................O............................................... ............... ..H............text..../... ...0.................. ..`.rsrc........`.......2..............@..@.reloc...............8..............@..B................`O......H.......8+...#...................*........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*~.&r...p......%...%...%...(....*.r...ps....z.~....*.0...........(......o....(......o....*...0..'........(......o....(.......o....o......o....*..0..'........(......o....(.......o....o......o....*..0..O........{..........(.....{.......o....-..(.......s......{......o..........,..(.......*.........9B......>.-.r...ps....z*J.s....}....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):369075
                                                                                                                                Entropy (8bit):5.325132875397594
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:GV+2/0D4mxGLe6IoQNM23pvh37rDrtxORJ2ZXSgw7gwN4wvlgV7okCgkje4FFIY/:uejk2ygI5uYxR
                                                                                                                                MD5:E108F3F5FDFA5396FCA2DC6F04507601
                                                                                                                                SHA1:9A746AF114779395350E6BCC6673ED719DBDE4F0
                                                                                                                                SHA-256:08D3EA66208B0876A5E6D15A160ADE201381DAA403F47B86CB51562E6B37BC49
                                                                                                                                SHA-512:B80CAA0502871F5809AD2A2918D8C2DA435F238F89DCD4A48788483838B6E0C759EF771773488ABCFA248F03E94D6EF173823FD48E35D877DEA5099BA36FA09E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/digital-ink/digital-ink-min.mjs
                                                                                                                                Preview:import"../js-ext-mixins/dist/js-ext-mixins-min.mjs";import*as efgfe from"../js-md5/build/md5.min.js";import t from"../long/index.js";import{vec2 as r,vec3 as i,vec4 as s,mat4 as n,quat2 as o,mat2d as a}from"../gl-matrix/esm/index.js";import*as l from"../poly2tri/dist/poly2tri.min.js";import*as h from"../clipper-lib/clipper.js";import d from"../rbush/index.js";import*as p from"../jszip/dist/jszip.min.js";import*as c from"../protobufjs/dist/protobuf.min.js";import u from"../@wacom/license-manager/license-manager-min.mjs";var f="2.0.0";let m={version:f,workers:{}};Object.defineEnum(m,"Type",["WEB","WEB_WORKER","NODE","NODE_WORKER"]),Object.defineEnum(m,"Type2D",["SCREEN","OFFSCREEN"]),Object.defineEnum(m,"TypeGL",["WEB","STACK"]),function(){let e,t=!0;if("function"==typeof Window)e="WEB";else if("function"==typeof DedicatedWorkerGlobalScope)e="WORKER";else{const{isMainThread:r}=require("worker_threads");e=r?"NODE":"NODE_WORKER",t=!1}let r="undefined"==typeof Screen?"OFFSCREEN":"SCREEN",i=
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):44416
                                                                                                                                Entropy (8bit):6.171959183395499
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:wQnUmCQewKmOBkuuy+HhoBsy4sOw0wo2DVW2D:8mCN+B8syMfB4VhD
                                                                                                                                MD5:844B2EFFC2A7D080F6534AC3F5C27987
                                                                                                                                SHA1:8C65EEA5DDFC2F13E7C749E1B9F933D9C391D69F
                                                                                                                                SHA-256:0FDCB94576C0FEC133C24E9C9C66C630A42FF3B6EF384115C9CACB5137B49465
                                                                                                                                SHA-512:E632BF27C9CCE0F08C64526023AA2BD522491EF4EFB07B4C71B766263DE78AAFA1BE86C968147EC71A3086656B77B4864498417D83EE2C21AEB149AEA3E02ACC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...^............." ..0.............*.... ........... ..............................D.....`....................................O........................#..............T............................................ ............... ..H............text...0.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........>..LS.............H...,.........................................(....*^.(.......8...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..1.......(....,..%-.&.*..(.....o.......&...,...o....,..*.*....................(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...( ...*.(....,.r...p......%
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):377
                                                                                                                                Entropy (8bit):7.136129239320832
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPKt8GjnDsjHOO1htz0f5WzYzIlHqizoqfX18m3uy3hsi+yAn1wA13vLL86k:6v/7rRjl1htz0fczbXTfX18mvhL/AnSB
                                                                                                                                MD5:5E4CD705EC4FD24F2AEA91D089FAA468
                                                                                                                                SHA1:6C8438FB2C2E5EBDF4F0C65A4BEBAA78F7C0B6DA
                                                                                                                                SHA-256:2E30C158C576E59F914F9DB2C8B5D1392E36D3DB708FD1CF3CB790CCB4307826
                                                                                                                                SHA-512:D3EC1059D65240A2A01E156C344EC248B67921C966ABF0FF13A3154C24AD9B68D49E3E5D35103DC5D050092CDC46D458B04F04CCBF3BA77A38CB0BD742A19E55
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/btn_tools/eraser_whole_stroke.png
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.....@...P.v..X.V..`.......*....:...@.@g.3Q....q&.l w..{9.(.z.J.M...V.)....u..m...@.'..7`...k..+P;x...I.q..U...l..+.........V..b.j....lHXz7.0X....s5.~..*ek....Tz.~49d..I._-.e..L..'y.u_...E.:.(3......=.g&.u...=..g*a7....E{.*.zys....i...UK....&0..L`.........(..Z......M.d(&....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):123
                                                                                                                                Entropy (8bit):4.717467632544511
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:kAjKWimHBDMREuhVJAsV4xKWXltfN4xKWcE2xOH3cm/s:kqKWdHpAhVOsV4xKWXltfN4xKW12UHMR
                                                                                                                                MD5:9392B4FB039B066FD5A646ACCE1B07C6
                                                                                                                                SHA1:F1ED4641E5930AB67767C7A23EA3AB6BE6B9F955
                                                                                                                                SHA-256:9071FF609C3409D10F126B499025819E8305204B405BA31BEDC6AE6E9A5CB73F
                                                                                                                                SHA-512:56CDEC15FACE007BB8EEEA48B6B5A47AC56508BC99A6ACF8DD970A2AA788F852E67F25755E9417FE72F74EF582671C3DF0BD07B2D7EA929CDA2DA91C41F3F7B5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/meta.js
                                                                                                                                Preview:....export const name = "digital-ink-samples";....export const version = "1.0.0";....export const relatedTopicsURI = {};...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):14848
                                                                                                                                Entropy (8bit):5.3391942190182915
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:NIwSMmhuNhEqxTc7HX2E2GDDlPrWsZKW:NIwRmskVXXnH
                                                                                                                                MD5:33E7B2989AB39E6102A06CF820D4BF5D
                                                                                                                                SHA1:2755E5B1F7AC1448CB20D7D4E7985F7FA5522443
                                                                                                                                SHA-256:B9AAF9933027C9B88494BFBF77694D61AE0E4FB9A04A039814D43FA085DEEF88
                                                                                                                                SHA-512:14B5B9B79839BA1110567BD50F265EDFABA7228EEC6F0A47C8D50FEC988534CEE73C5EA2C53777AD14220E1AB0CF9F313EF8A69FE388359DD86CE81990D335C5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...RJ............"!..0..0...........N... ........@.. ....................................`..................................N..O....`...............................N............................................... ............... ..H............text........ ...0.................. ..`.rsrc........`.......2..............@..@.reloc...............8..............@..B.................N......H........'...&..................8'........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*...0..1.........(......(....-..r...p.r...p(....+....(....s....*.(....s....*....0..'....... .............(........3....(....(....*6.(.....s....*..(..........(..........(.........*R..(....}].....}^...*..{]...*....0..%........{^.......{^...*..{]...(....%.}^....*2.(....(....*...0..]..........$.(......r...p(.......(....(...+..r%..p(.......(....(...+
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):429568
                                                                                                                                Entropy (8bit):6.119084125037092
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:F9Ue6I9whES6+/DXA+aXc6o0nANYEaToO2AT6Jqhi4VM:rUH4LSll60SEacO2AXi2M
                                                                                                                                MD5:6BB7C787C2CEB75766AA68BA1955B40C
                                                                                                                                SHA1:C313ABC84CE26BD8A4AF33523A35C477229AB922
                                                                                                                                SHA-256:A2BA02203AC029980AF4160EC277521260BD6EB81DCDB33F2DC4561347721856
                                                                                                                                SHA-512:331A9ADCF9174CBA3615CC00FE0D77586F3EF2E28932CB311F04BBB5DEE6FCDB3B69153B4ADAE4BF1021B5AC2D9E7E56506B1CD9CC0DACF2F64E6E818FECA778
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Linq.Expressions.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...(............"!..0................. ........@.. ....................................`.....................................W...................................x................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H........W..pK...................V........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*n.&r...p......%...%...(....*~.&r...p......%...%...%...(....*..&r...p......%...%...%...%...(....*z.,..&.r...pr...p.(....(....*.*:........oP...*B.........oQ....*F......~....oR...**.oT......*&...oV...*..0...........t/....s.......oC...*"..s....*.s....*..s....}.....(B.....}......}....*...0..r........o.....13s........o.....+....o....o.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 960 x 581, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2238
                                                                                                                                Entropy (8bit):7.207278474552838
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:LlUJKykZVC1GOGbJZaLoLdL13evZvBrsbEEFLzQ75nCuf5ht9QbNZv2FK+Tip:NyjnGtZJP3exZrsp4CS5ht9QvmTc
                                                                                                                                MD5:7D681FDC2DB628C2B7714DB7FA393347
                                                                                                                                SHA1:2C2ED93DBFFB7B708D410893098B7C195ED50D73
                                                                                                                                SHA-256:0BD9B6BCCA516177937CD88F0915D534089180BE1B6AAB110F548BA3CEF309D6
                                                                                                                                SHA-512:CAAA8F4A44B74BECF04C59ED06E82D60B42F00F11913C8777166A1284E7CE622BA5F9A7D2D7C62C6F39F223D42D527D20820A20C842DF0793A4EB70526E0752F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/mindmap%202.png
                                                                                                                                Preview:.PNG........IHDR.......E.....%.nv...BPLTE.......................................................".X...7IDATx...~.Z......1..}.WL....xz..R(k=A.o...-...............................................................................................................................................6.Q....,.6..e..i.......,.m....kZ..eR..Y....|H..Z.2%...\.m..L.<..D...LL}....:}..L..[......M......7.o.".L..5....M.\..&..r..%k.=.+...;l.*.p=....:z>o.`..............0 `.0 `@...A.....................0...0 `.0 `@...A.....................0...0 `.....A...;....e..C.d....e.......`Z...gM.%\..L.}.......e..[_....e.J.Z.1\...B_....[..f....}.o<....&u..*........c...Z.V.7i.c......i.... e...k......^.oTv_.IR..+........./..o1.6...p...n.~a8...w...k.W.N.y.P..}.{P..`..KYX@....Z..S.M`....oCm..\.?..<.m.....cX.....&.G]..O<&.~...~...:..+.......%X...j..,......_exm..+p..8..y...!.sY_.~.&..J`..t....\.N.~Y.R..h.E2.h.O.?}z.W..C.Y...y.<;}y...0..I..,..9.}...0....5h.oRw....l......UXR.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Java source, ASCII text, with very long lines (346)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):10014
                                                                                                                                Entropy (8bit):4.832887932613445
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:CIZx7GZG6e4awp76M+TwV69kl5H2MO4MkMOQNayQhMgHN2HmZsRjW7QSdk86e0YM:CIZx7GZG6e4jp76M+UV69kl92MOSMOQj
                                                                                                                                MD5:6DF78666869F8685E20CBEC316D1FE3A
                                                                                                                                SHA1:24B1774BE290C3AC051F99C749C94C08168319AC
                                                                                                                                SHA-256:D77E165B600BEC9FFA03DDCC4666C43E097A74E290CC55471B2D49E54395F179
                                                                                                                                SHA-512:7FFA19CB8F8897892B4DB8B14A044A14C2ABE6D5FAE6CC874EE797FC397F65D5BD3F9F6E102AF37F09C82DA336A23D0BC9E3D198AF1725AA43F603BB6F002B7F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/gl-matrix/esm/mat2.js
                                                                                                                                Preview:import * as glMatrix from "./common.js";./**. * 2x2 Matrix. * @module mat2. */../**. * Creates a new identity mat2. *. * @returns {mat2} a new 2x2 matrix. */..export function create() {. var out = new glMatrix.ARRAY_TYPE(4);.. if (glMatrix.ARRAY_TYPE != Float32Array) {. out[1] = 0;. out[2] = 0;. }.. out[0] = 1;. out[3] = 1;. return out;.}./**. * Creates a new mat2 initialized with values from an existing matrix. *. * @param {ReadonlyMat2} a matrix to clone. * @returns {mat2} a new 2x2 matrix. */..export function clone(a) {. var out = new glMatrix.ARRAY_TYPE(4);. out[0] = a[0];. out[1] = a[1];. out[2] = a[2];. out[3] = a[3];. return out;.}./**. * Copy the values from one mat2 to another. *. * @param {mat2} out the receiving matrix. * @param {ReadonlyMat2} a the source matrix. * @returns {mat2} out. */..export function copy(out, a) {. out[0] = a[0];. out[1] = a[1];. out[2] = a[2];. out[3] = a[3];. return out;.}./**. * Set a mat2 to the identity matrix. *. * @param
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):133632
                                                                                                                                Entropy (8bit):5.861604515475958
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:q3xuLP38Hq7UrjSYVzfRXkWe3zeUqRCaEwP51jmHAuMp0cYghn8:AQUrj3Vl0WCzeUqRCaEwLqHAuMp0chn
                                                                                                                                MD5:751087DE71B69515B2B22284A26B6F3F
                                                                                                                                SHA1:E8E9497C4F824FF10D1959F3BEFF19D2337AD53B
                                                                                                                                SHA-256:F5ED63F76422953C95EFB6CA8513AAE7428BDDF2C035317ABF20B965C1D0F99E
                                                                                                                                SHA-512:5DBD1274DAB3B5D5DAC0C6FBFD2D3F561E63F09AAC340264B6712DF26C9CAD8649C5CC9269E26FB314D54CB81AE2E5C8EE814276B861F5786EAC8374396988CE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.ComponentModel.TypeConverter.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0.................. ........@.. .......................`............`.....................................O.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H............*..................H.........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*.......(....(....-.......(....(....-....(....*.*.......(....(....-...z...(....(....-....(....*.*....0..@........u......,..(....,..*..s....*.u......,..o.....(....s....*..(....z.0.............(....,.r...ps....z.u......9.......z...(....(....,X.....(.............%......(.....%......(......(............%..o.....%..(..........s'...*...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (21017)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):21078
                                                                                                                                Entropy (8bit):5.113588970527402
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:bIcz/ygYUhsPljzEh2Syi2sMepZ/+A/+YQxkk/2NMIp96PM:McryjUhsPlKc8
                                                                                                                                MD5:C8A1850ED044F738ADA3F4907872E775
                                                                                                                                SHA1:AEAF93588C643A71AE2BAD4624FF92AA39ABF4D0
                                                                                                                                SHA-256:6BA654178D789B7758AC77A25C02A96BB59BCA9ED9FC7143BDC9A36BE0DA3E5E
                                                                                                                                SHA-512:9808B444C811855C21AFDA6B54A46ADD9B622ACAD4675A8C0A0DC1279F858944BF83137B63034BE33AADB40750B8E534E7E2AD4A1801E2047A656F1882204269
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/poly2tri/dist/poly2tri.min.js
                                                                                                                                Preview:/*! poly2tri v1.5.0 | (c) 2009-2017 Poly2Tri Contributors */.!function(t){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n;n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this,n.poly2tri=t()}}(function(){return function t(n,e,i){function o(s,p){if(!e[s]){if(!n[s]){var a="function"==typeof require&&require;if(!p&&a)return a(s,!0);if(r)return r(s,!0);var h=new Error("Cannot find module '"+s+"'");throw h.code="MODULE_NOT_FOUND",h}var u=e[s]={exports:{}};n[s][0].call(u.exports,function(t){var e=n[s][1][t];return o(e||t)},u,u.exports,t,n,e,i)}return e[s].exports}for(var r="function"==typeof require&&require,s=0;s<i.length;s++)o(i[s]);return o}({1:[function(t,n,e){n.exports={version:"1.5.0"}},{}],2:[function(t,n,e){"use strict";var i=function(t,n){this.point=t,this.triangle=n||null,this.next=null,this.prev=null,this.value=t.x},o=function(t,n){thi
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):44544
                                                                                                                                Entropy (8bit):5.858104062612681
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:/MiALLsa9cW9yC7zbFPe+YDF85vI7M/t0/KYyT:/MiALoiyt+kFb7M/t8/yT
                                                                                                                                MD5:C25E3E4FBB1FD2D32ADAB965567CEF50
                                                                                                                                SHA1:EEB9A22987A7BB1501BE283A51D3F63F57C944A1
                                                                                                                                SHA-256:9FD9CE653DE63F42BDA854426CAD695B1A80C2EB47E036105F2407334727A993
                                                                                                                                SHA-512:DEB8556F11AB8F53368F593A4819C522DFE699CEEEEDFD55333ED290D01B6C4476AC89B1B90C74868805DBEED530C082AB98544DE6806AF70D84C95C18EDFCCE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Runtime.Numerics.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...cF............"!..0.................. ........@.. ....................... ............`.....................................O.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H............>............................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*...0..&........(.......(..../.(........(....G* ....*B.,... ....s....*n.&r...p......%...%...(....*Z..}......}......}....*..{....*...0..)........|......{....(.............o......(.....*....0..8........|......{....(........(....,...{....T.(.....*..T.(.....*.0..m........{.....|....(.....Y1...(.....{.....Y..|......(........|......X(....(.....|......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5120
                                                                                                                                Entropy (8bit):3.8929361733704773
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:V2KaLofiSxvYM0+QDmDctDte+WZbMbuyW:J0wlx35ovWV2zW
                                                                                                                                MD5:8C898B1A8EF175EEDC6DC7A0A28137A1
                                                                                                                                SHA1:33913232A867318AAC6A75AF6D5AC213015B6B3F
                                                                                                                                SHA-256:158D2727B409BF9462B63614A988B49ECF3A46DFDD7A837E83C0FF1782002E30
                                                                                                                                SHA-512:BC2915976A85F2C973335593A5E02B520AD7A9B12F8E0500DC9028916494F06E241CD0022A71EB0603D4BD0F0020251A688A7FFFBA7EB09B44A87E18A032CB62
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Resources.ResourceManager.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...!.x..........."!..0..............)... ........@.. ....................................`..................................(..K....@.......................`.......(............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H........ ......................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..0.......#Strings.... .......#GUID...0.......#Blob......................3................................................0...........t.......<.................C...!.C.....C...i.C.....C.....C.....C...P.C...].C.............................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):119
                                                                                                                                Entropy (8bit):5.274308325032657
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:yionv//thPltRt0LF9RthwkBDsTBZt8Bxd/ERUmm28M/Vldp:6v/lhPIBjnDspMMym3ndp
                                                                                                                                MD5:1EA51CB8851B943589D83A16C30864FB
                                                                                                                                SHA1:122A349AAC7DD7AEE82DF2CC8B4AB11A16CA3CED
                                                                                                                                SHA-256:863AAA40403399FECF24A32FECFC6DB7B519ED2039D22B816FDC58A21FED10DC
                                                                                                                                SHA-512:4DFABC06D4C965A9D0C395972A3A3F1EC9A008C9E2DE5B730004796AFC602DA1B9C00C6BCE98BF8503A69692E46ACB5E7232E0ED8ED68655C3D71154B9B2CEA1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/textures/fountain_brush_2x2.png
                                                                                                                                Preview:.PNG........IHDR.............r..$....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b....1...1........6..g..U.....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1501 x 907, 2-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):455
                                                                                                                                Entropy (8bit):2.0343145048850064
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:yionv//thPg4xiB8ggiDllbtEeDAZX1iyD7B4x1p:6v/lhPg4tiDll6TDFgp
                                                                                                                                MD5:61636CAF5DEA19CEE0F1E95A7E19F9F0
                                                                                                                                SHA1:503BE9B5C8AFAD3930EE1A3DB42275B04F219016
                                                                                                                                SHA-256:6FB3D08D6DFB854E6888B3276E32BDC8AF5CDC51955B8C0A989EF9AEDE906DBD
                                                                                                                                SHA-512:F764453D45510F04664AE38FC49863302606D6E6E07EEABBB5FE8F4A9A8479F998616CC733EBCA4FEA7E8D5370AC15394B6C93EFC2BCCDF7A49FC46F73502C91
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/SystemBackgrounds/line5.png
                                                                                                                                Preview:.PNG........IHDR....................PLTE..............tRNS...+N....kIDATx...A.......M..T...m....................................................................................................................................................................................................-.........................................................................................................................................../.N..........IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):19672
                                                                                                                                Entropy (8bit):4.667053482063454
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:kRRNHnWl5CtIJIH4Hkj15Sm65c8Cp0pyhwRfvas6dzMi8woh+d4jRZz0OEte9ef5:8nu5CtEqj15Sm65cTp0MhuCsoFDX4jPG
                                                                                                                                MD5:CA8BD4F17098DDEBCACC61D50D9D548C
                                                                                                                                SHA1:B5E640466F627DABBEC70D2B098C9FA01279606E
                                                                                                                                SHA-256:ACED38E9D838191900D097DFF2AB2DE0551ACDA6C47B5F39BCB8880839A764C4
                                                                                                                                SHA-512:E93A548CC1FB277A1D43C12C671DF3AA7FCFD54277C41162EBB9C37085AA2AA27BFDF36C9CEE313EBFB5858A1514F7699E35ED1EC02139A2EF471E0EE4BF01CD
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/@wacom/web-components/ungap_index.js
                                                                                                                                Preview:/*! (c) Andrea Giammarchi @webreflection ISC */..(function () {.. 'use strict';.... var attributesObserver = (function (whenDefined, MutationObserver) {.. var attributeChanged = function attributeChanged(records) {.. for (var i = 0, length = records.length; i < length; i++) dispatch(records[i]);.. };.. var dispatch = function dispatch(_ref) {.. var target = _ref.target,.. attributeName = _ref.attributeName,.. oldValue = _ref.oldValue;.. target.attributeChangedCallback(attributeName, oldValue, target.getAttribute(attributeName));.. };.. return function (target, is) {.. var attributeFilter = target.constructor.observedAttributes;.. if (attributeFilter) {.. whenDefined(is).then(function () {.. new MutationObserver(attributeChanged).observe(target, {.. attributes: true,.. attributeOldValue: true,.. attributeFilter: attributeFilter.. });.. for (var i = 0, length = attri
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):321
                                                                                                                                Entropy (8bit):7.000221354072918
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPKt8GjnDspgkpqEh79ClCo9inwG0lVbNA9hXg3rnfPqiKe+Qdxnf4O9EV8U:6v/7rRusxhRCkgiwt33rnjFhdL9Enz
                                                                                                                                MD5:5CD8C9BE101DCB8BDE74EF294B08A732
                                                                                                                                SHA1:07AA7EE7DC5A1C2007A9A4CBAA69EEFD51F92A03
                                                                                                                                SHA-256:81657A0BC7AFDF9519ADCB44740CEE3037D6C7AEB00119BB53EDC21EE825B5B5
                                                                                                                                SHA-512:DE8AB99931FD77C87320995A51146933C52DFD6C15371E63289AD96668B308709D9290DE7A22FB193B01811BAD60B80A97DD51935C8EA47ABA67C5424D6A938B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/btn_tools/btn_crayon.png
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...A.. ..P....;w...7..^..p...W...E...B.H>.$@...!@........`..........k...mWx...u1.ylpM..~...S.'m..s......x..s..G...o...............1cj...1...R.......(...PN4p'...|..)wJ.n.g..|(x..J5%.....\.....U.0.....W..0...M.,N.....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):31120
                                                                                                                                Entropy (8bit):6.2592110187587675
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:PWGW6cn1tFyCE3w0LG1scMutblq3qKrwVo25jwDv2013e:+G8ACExssyB6v51u
                                                                                                                                MD5:63A2FF070A097D31FC40FD8132B6B8EE
                                                                                                                                SHA1:357E3449F0D629368DCCCAF524586CB8AEB7BA68
                                                                                                                                SHA-256:554CA5141AF57B915AF8813505E6CDAD085948D41AC1E3B2562D762B41C8E25E
                                                                                                                                SHA-512:BA549A0F5BB0C704BFCDECC97A48F423EBC94EED7F9A198C82F3E869A0470D18424604E716E28A4D9622AD847ABD16FE39238D40DE1ABFC659F55653118A0555
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..L...........j... ........... ..............................$.....`..................................j..O.......4............V...#...........i..T............................................ ............... ..H............text....J... ...L.................. ..`.rsrc...4............N..............@..@.reloc...............T..............@..B.................j......H.......,2...6...................i........................................( ...*^.( ......=...%...}....*:.( .....}....*:.( .....}....*..{....*"..}....*..(....-.r...ps!...z.(....( ...&*..("...*..s#...}.....($.....%-.&r(..ps%...z}.....s)...}....*.0..)........{.........(&...t......|......(...+...3.*....0..)........{.........((...t......|......(...+...3.*....0..)........{.........(&...t......|......(...+...3.*....0..)........{.........((...t......|......(...+...3.*....0..).......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):100864
                                                                                                                                Entropy (8bit):5.915736731422859
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:ZLC8yzmkLChGMouGK7ED3hcrGlnWAdrP/JliCmKFjxjit9elerJLWjT5:1kLCsM1ECGVECNFo9elersd
                                                                                                                                MD5:7ED1300074B13B499CCEDFCF1346CD20
                                                                                                                                SHA1:C61A06A103B31DB2DFB6C65CA220B85517E541CF
                                                                                                                                SHA-256:D13426A118468D00BC968EAA80D7F56D2C3C6BA2CFD3822A129AD7BA0C3C3744
                                                                                                                                SHA-512:A7FC246C8CEB0DDF7B40D96840C5681BC056C03E3464D186D2721194E77798011FFE2DB850DE0C96BC1D9DEA95BF1A9AEA37EB5562FCD832CECF565A9572DBB1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"!..0.................. ........@.. ....................................`....................................O.................................................................................... ............... ..H............text...$~... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H....... .................................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*n.&r...p......%...%...(....*~.&r...p......%...%...%...(....*..&r...p......%...%...%...%...(....*Z..}......}......}....*..{....*6.|.....(....*...0..)........|......{....(.............o......(.....*....0..5........{.......|....(....4..|.....(.....S...X}....*..(....*....0..W........{.......|....(......(....Y1....(....(.......|.....{
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (694), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):706415
                                                                                                                                Entropy (8bit):4.738622166759214
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:61Eth4V7f9qm0X3grcuE/RKr5ds1yzc1c1khCUSslrg+IYq7W:61Eth4V7f9qmSgW/RKVWMzcyk0JByq7W
                                                                                                                                MD5:F9A37D7052D60AFCCF35988A6D875D4F
                                                                                                                                SHA1:A0AB491769C811BC65EBC8E2A3674E4DE0CF326E
                                                                                                                                SHA-256:12DDA5A2818A0E32943EDA7E8F9B7982D6C371DF2A18C420978EF0AB86906F0B
                                                                                                                                SHA-512:64FA065D07A3976B20C0A503A58B803E8601ED993DFFB91F9C8B142B7A052E6160F4014BA8C1BA024B2A6E588B1752B46C2298246C208764F9FA2CACBAD44DBB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/JS/notedex.js
                                                                                                                                Preview:.(function () {.. window.addEventListener('popstate', function (e) {.. if (isCanvasActive()) {.. e.preventDefault();.. kSaveTxt('', '');.. }.. });.. window.addEventListener("orientationchange", function (e) {.. setTimeout(function () {.. updateCardSize(undefined, true);.. updateToolbar(true);.. showGroupDiv();.. }, 300);.. }, false);.. var doit;.. window.onresize = function (e) {.. if (!_isAndroid && !$(e.target).hasClass('ui-resizable') && isCardDetail() && !_isFocusRte && window.innerWidth != _screenWidth) {.. clearTimeout(doit);.. doit = setTimeout(function () {.. _screenWidth = window.innerWidth;.. updateCard('Resize');.. }, 400);.. }.. };.. window.addEventListener("click", function (e) {.. if (_slTagChanged) {.. e.stopPropagation();.. e.preventDefault();.. _s
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):18432
                                                                                                                                Entropy (8bit):5.417661990987152
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:F4m4Fw4mqDBj/cxO9fx8/7oHTWewj1X9+U7WoVOd5cWejhPXm36VLmIK9GhWPGTW:aFFw4mqDl/cw1xqN+5+E9a
                                                                                                                                MD5:59595E1FF2FE1A8458C2B58424AC5402
                                                                                                                                SHA1:250A27A6FDA748A5814879172F0BF2D8CAD6A704
                                                                                                                                SHA-256:CBD85B3DA735F2CA1F584CEC1172B1245ED9FAF7A5C7DF3D69C8ED5C88DA01CD
                                                                                                                                SHA-512:C1B1136E8C318B2694BF7C9E407E6FF0F9A1B5079FB380C1A93F23CA92A56BC0D445A53CFCC11010B6EA830FF80AA749AD0E7AAE3CA39A16FD10873F7AE50077
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....U..........."!..0..>...........\... ........@.. ....................................`..................................\..S....`...............................\............................................... ............... ..H............text....=... ...>.................. ..`.rsrc........`.......@..............@..@.reloc...............F..............@..B.................\......H............-..................x.........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*~.&r...p......%...%...%...(....*&...($...*2.('...,..*.*....0..$........().....(....,...-..+..((...*.(-...*..s....}.....s....}.....(......{....s....}....*..{....*.r...ps....z:.(......}....*2.{....s....*^.{....o....%-.&.*(....*J..{....o....(....*...0..+........{....o.....+...o.....%.X..o.....o......-.*:.s....%.}....*:.(......}....*.*..0..U.......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1000 x 1000, 8-bit gray+alpha, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9824
                                                                                                                                Entropy (8bit):7.4116675362795155
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:AmbSIfnJRgswZ+yyN+5pX3FK4kyTbp7h9vIfWEopJ1mA36:Al4nsS+5B3g4tTt/1Rpvj36
                                                                                                                                MD5:6D6F40A9F103FDA4FA2304EAD6B23BC2
                                                                                                                                SHA1:168AC1106173CE80F193B783FB067FE4A2EFBB11
                                                                                                                                SHA-256:B34CCFF9ACE5192755C76E83BB52EE1BA1AC19E880035385736CA5378E24D2CF
                                                                                                                                SHA-512:94A46E06692AFC9DDD27322EA62D407EDCFDCC4F6CBA9BDCED92EFA5101F676CAE9A0620420A0311DF462BA0865FF2536A087D236547C8035F31BEB6C357FE40
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...............o....iCCPicm....uP;..@..H...BD.".P...V.m..FP..k.`..&"..7.<.....".b.....e.0...#...C....|6_X.;2(....H.'}.....|.....c..H./DSH....s.%.....q....I|.....N.e....|$. .!...C........p..).V.a.-bTy{b..Y..}.&..~.KOy.V.z....2...XF....bKGD.........pHYs...............%.IDATx...i..e...z.J.....%@.;.*.1.D.a..U...GA93..#*....8.#.#.l..".".(.&.. ....=!....DaL.;..?u.u...N...t....z......................................................................................................................................................................................................................................................................... .....r.4*.J#SS.@.(...z.....F..{.....tX:&MLu.........tsiA..wzW.....+.9z...^K:'.[j....;.^.+.G..=......3...G..A/...K..s....LG.n...._.....-.Iz)......r...2.Uz$zD).rSz2m.=......]J....RJ..9.........4+.....Umi..{...t...@..O....KGG....@pOK....}....~..q7_'..P..i..w.....Q.7...P.##o\...2."o\.. ......t....@....2 ....A....:.d@.. ..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):18432
                                                                                                                                Entropy (8bit):5.417661990987152
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:F4m4Fw4mqDBj/cxO9fx8/7oHTWewj1X9+U7WoVOd5cWejhPXm36VLmIK9GhWPGTW:aFFw4mqDl/cw1xqN+5+E9a
                                                                                                                                MD5:59595E1FF2FE1A8458C2B58424AC5402
                                                                                                                                SHA1:250A27A6FDA748A5814879172F0BF2D8CAD6A704
                                                                                                                                SHA-256:CBD85B3DA735F2CA1F584CEC1172B1245ED9FAF7A5C7DF3D69C8ED5C88DA01CD
                                                                                                                                SHA-512:C1B1136E8C318B2694BF7C9E407E6FF0F9A1B5079FB380C1A93F23CA92A56BC0D445A53CFCC11010B6EA830FF80AA749AD0E7AAE3CA39A16FD10873F7AE50077
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Diagnostics.TraceSource.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....U..........."!..0..>...........\... ........@.. ....................................`..................................\..S....`...............................\............................................... ............... ..H............text....=... ...>.................. ..`.rsrc........`.......@..............@..@.reloc...............F..............@..B.................\......H............-..................x.........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*~.&r...p......%...%...%...(....*&...($...*2.('...,..*.*....0..$........().....(....,...-..+..((...*.(-...*..s....}.....s....}.....(......{....s....}....*..{....*.r...ps....z:.(......}....*2.{....s....*^.{....o....%-.&.*(....*J..{....o....(....*...0..+........{....o.....+...o.....%.X..o.....o......-.*:.s....%.}....*:.(......}....*.*..0..U.......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (64353), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):216812
                                                                                                                                Entropy (8bit):5.238427076379824
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:E05IIvDqyGdWzjsNiFY4Bx644xh9Xu8JoC4ZGhgnttxqOoUPK:/eSFY4Bx644xh91KC4ZGhgnttxqORPK
                                                                                                                                MD5:2894FB182C98ECDF93216E55A54AC52F
                                                                                                                                SHA1:BD60AB792C0C3D26B37FBEE6C56EA819D468F7CE
                                                                                                                                SHA-256:37FFC607B7C04E4917FD489C9BED07814C824BFF17631D5C35C91A28DDAA6B65
                                                                                                                                SHA-512:194985C9A4CA51CE473CCAF57CD669A80590BA3500075A2B8ED86B713C2F7132BA145E878BD8C90B53536534F52DEB5C9FB75D663D11B5F87494AED48ACC725A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/JS/html2canvas133.min.js?v=0.03
                                                                                                                                Preview:/*!.. * html2canvas 1.3.3 <https://html2canvas.hertzen.com>.. * Copyright (c) 2021 Niklas von Hertzen <https://hertzen.com>.. * Released under MIT License.. */..!function(A,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(A="undefined"!=typeof globalThis?globalThis:A||self).html2canvas=e()}(this,function(){"use strict";../*! *****************************************************************************.. Copyright (c) Microsoft Corporation..... Permission to use, copy, modify, and/or distribute this software for any.. purpose with or without fee is hereby granted..... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH.. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY.. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,.. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM.. LOSS OF USE,
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):435
                                                                                                                                Entropy (8bit):7.040054698662852
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7rR3MAfjMFol9a1uZ2lL8H9J47GF9NhF1FcnkuXo2c:nDqa1uZ2lL8H2gNhXF5uXhc
                                                                                                                                MD5:5B43B192578A109B0A48B02F91B9D71E
                                                                                                                                SHA1:ED9B10D6E4709D7E54F0FBEEC2F342F41D4DA2B7
                                                                                                                                SHA-256:9D7B59D5CBE3AB8BBCA8E90E90247D1C5288E737F11D63403C649C548D3A3F3D
                                                                                                                                SHA-512:159EE304CDAEDB6B97CB002CF2FE1EFE3537E672763CA61E5561A4F1712952E51D5F230AA00581101B62AED8A5FFF779B8409D04EF9438F77283BC84DCEF5D0A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/btn_tools/btn_pencil.png
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<...UIDATx.b...?.P.L.C..:x.....u0~.B....v.,....T!...C&Id.q.Pq0..'.q..=......P.?......H.,.....8.>....hb....o..+....$...;4.o.:...-....l...K....6.k....y?..A..b...H.h.8X..c.P..U;....b6".A......!..^C1.Pf.H....Y...v..!..B...-...tM....x&..... ^....8......_.x......A!y..W@.~..p.8..8@...FC.Z...!..R@..|...Q..6.k.u.G.<..L........=g..9.Q..:x.....P..`.T.2.+.......IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):425
                                                                                                                                Entropy (8bit):7.149615350500822
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7k09R+rEw+y5cxTpOmJEqgRmN5sWFtMgSkmiVqbeWU:OndyyxTpOmJpKcbjdSkmiVaeWU
                                                                                                                                MD5:40238A89C597FF44966940CF18F5DB8D
                                                                                                                                SHA1:CCC7824CA1F9E2A0D2F876EB68FD0241C3E7BBD1
                                                                                                                                SHA-256:267E4682DC13ECBD94074B4F9DB890078C5C9B1CCE4DAEFFC57A852EA3C1B797
                                                                                                                                SHA-512:0456731E22F1A6853173C0A733C738A14D0B32DA0AC06EA6BA3C21D590A964FADA41F5AE48D07BFAB6C512C672EBEF729A1D3BEC4CAB3392A98A727C0CD836E2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......sRGB........cIDAThC.[.. .D....7.i.:......0.....'......3..@.1Z....u..Z.F.. .`.........g....X-..h...Q.P.k...hE..z0-."./.%P...|........f.%F..c...x.cm^....^....|.3P3`...v..F.w......{i.n...H#..w..f...,....b....`J.....".m..g^...0...@Z...\f!. Ch/h.<.........3.HbfB.....Xu..7..,...H...x.......!.YJG.v{eI.Q..Z......05j..4......,*.......F[..5/.\.Ue@....7.....0..w_?.....8@..".....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):531968
                                                                                                                                Entropy (8bit):5.993778820592927
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:gA2DEycDKjtUdz6yfrnWxXbtTiLcZQT21BGIBn+Fq6FOEv:+TXSIB8qIOEv
                                                                                                                                MD5:C5077C9BB5DCA85A17B89DBD102429E1
                                                                                                                                SHA1:4484BA5E035D088C08A7D09BDB7454522703A9F7
                                                                                                                                SHA-256:148499164DC32F000609CAA614565DE0681433F49AB9B5433B2053B4522A653C
                                                                                                                                SHA-512:EBC71FF5EA6FBA037E4C0198D53D226C8306A3941C4CB1FE8F18465A2EF3E0CEA9386642719B2A2F0CAA7A3A02C9980239A86C196E0B4471B87F4E2690381AAA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...- w..........."!..0..............2... ........@.. ....................................`.................................d2..W....@..x....................`......H2............................................... ............... ..H............text........ ...................... ..`.rsrc...x....@......................@..@.reloc.......`......................@..B.................2......H.......\....Y............................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*Br...p.....(....*Z.J./..*.J.1..*..(....*....0.............(......-..(.....ru..p..(....&.-...-..+..T.*..r...p(....,..*.r7..p(....,..*.*n.&r...p......%...%...(....*~.&r...p......%...%...%...(....*..&r...p......%...%...%...%...(....*..(.....~....}.....~....}......}......}....*..0...........-.*..}......}......r...po....}.....~....}..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 200 x 200, 1-bit colormap, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):415
                                                                                                                                Entropy (8bit):7.1753874222026655
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/73lla4hTLW0uF8g3wBiBbUflaQPhtPnLZ+N:oja2TLWau0iBbUd1htPnLZ+N
                                                                                                                                MD5:A110D7BEF68340C83DEF1C5434B5C03A
                                                                                                                                SHA1:E043A82138A24C33065F187D086A0B08312BAC53
                                                                                                                                SHA-256:E66EF2F52C6FFE6DDC6F3BA017C839C60A44C01D9C9C3CA24D9967FA24500B48
                                                                                                                                SHA-512:8D74C857B8C0972F9F0B1FC47289C100DAC6C1F71F62EAA6AF35F88D5F10F2F816CB96FA27ECDB2B77D398A4D10F911E0A20A1B6A635B8DA6D250765AE454553
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...............<.....PLTE.............tRNS.@..f...GIDATx......0...F...].,.Kk...d.....`..[.c..^....4.3..|I..ig......gY..K.!......P:.~.w...$.IJ(.dCYU@^.(.dA..A.v....$+...d3RP......%....e.1.C..G...2HP...(....(bI...Q.}.U.M.dU.yi.Y$.....m!+...[.-......yY$.[.-d...b.y....B^l!+.aI(.Q).J~T...k>.>S..|w.....{.o....9~...y..........D..<{Q2.x.....4......;...~.E...R.?..L................<....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1000 x 1000, 8-bit gray+alpha, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):7524
                                                                                                                                Entropy (8bit):7.1824043185260935
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:A2BtAJWUBYKmhMtZ3OGjY4fzXpSqngaiBIMZ/jLAR:A1mhMtkGjY4bwq+hSR
                                                                                                                                MD5:D81005CCF357F968D55F5C0E2A2651A4
                                                                                                                                SHA1:364501CC0ED94C6DC8AC60A9FA841D4F2465A764
                                                                                                                                SHA-256:D04BFF4D39163CF06C9C5EFA51A49643AAC8B2871EB958F980234EFA478BCF1A
                                                                                                                                SHA-512:67B9B0421724871E7D3AEF7958C75CE611067F4DB90FB3386FE4EBB08C4633E0A7EFCA5685FB685612C4C319C1AFB4F8B0B45C65252F1D9A5EA4FB93623061AA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/plus1.png
                                                                                                                                Preview:.PNG........IHDR...............o....iCCPsRGB IEC61966-2.1..(.u..+DQ..?3..h...e.X..Qbc1.Ca1._.........4.*[E.._.....Z)"%+.kb......{>.{.9.{.x...5.!...h$...W>QE.>...US...(...[<N..:.J...j.4S.O.........;.%.....'..\P.....?;.r..aC...[/.O.../V.FVX^N{6.....yI....Il.o.$J..~..&L?=...O.^.dE.....I.$W.Y'..").Xt..,.5.I.5...N....L....kCP.h.....m...v.....<W._..7.7.Z........%..l...........$..C..4\A....}..@Y.....].../..h..*......IDATx....cTg.......g.H...R.uw........])u3.Z..)Tpw.....ml2s&y...I~................................................................................................................................................................................................................................................................................U.P.z........w.>pM..}..t.[YS]S....2E}......wnK.]7...X.~.}.[6{.e.-..R.......p....1}A>.Z.1....O.t..........E.......ohL...6o...\x.Q....=..S.O....T...}./.G...r..S.>aR*.|~...?9.....b.A....Y...x.;......r.;s....L.Q.c.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):39304
                                                                                                                                Entropy (8bit):6.255620372356317
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:O+ioGsPTIzoP+/GVPRVG6i3aOU/SMCvPh2U6Jl:7ioxA/Wp6xvPh2JJl
                                                                                                                                MD5:8960EDB41F199EBD3F33C74CB603E2B3
                                                                                                                                SHA1:2A893467403B6FED429954FB9D7044E678F77B86
                                                                                                                                SHA-256:C6BA4C0E8DF96E0C33FE6FE4C14BCBF5200EC72120492C0EE7B462BA120B1E02
                                                                                                                                SHA-512:34A24706A04509343DC957E46378FACECB96BB9CB98737F784360D63CBAA31F7CF6CB72A24FD7499F9467ADD7FF22A95AB1FD799BD56C9CF21BF993D444DF4C4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/Microsoft.Extensions.FileSystemGlobbing.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....r..........." ..0..l.............. ........... ...............................?....`.................................{...O....................v...#..........l...T............................................ ............... ..H............text....k... ...l.................. ..`.rsrc................n..............@..@.reloc...............t..............@..B........................H........A...H...........................................................(....*..(....*2.|....(....*"..}....*...0..K........-...(....*...o.....+..o.......(......X..o....-....u......,..o.......(....*..........2......"..(....*f..{.....b.{....X.ja}....*..0...........-..+..o.......(....*....0...........-..+..o.......(....*....0................-..+...o.......(....*2 ....js....*..{....*..{....*>..}......}....*...(.....(.....( ...,...(.....(.....( ...*.*6.......(....*...0..1.......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):11776
                                                                                                                                Entropy (8bit):4.49758784586769
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:b/Bvqi+6vU4TKc2Ze05KqW1e0XmxhtQAnNReZaszH5U7xkFIWtIJW:LByi9vU4TKc2M05Ktw0WxhtEZaiH5UVg
                                                                                                                                MD5:2B071297961A951FBC5D1D65F8E7E4EA
                                                                                                                                SHA1:7CCAEE1C83A3E8FB7CC242A3BBFE2765F02E2DB4
                                                                                                                                SHA-256:82614E8D280043E702A8B3DF7D8B2D45C2C803D0CB0BC6E2B7008FAF2AB6001D
                                                                                                                                SHA-512:6170D8382C6D3623B2CFAEF6C60B67207B6E47903B6C83CFF32A44DBA02781A0FFC077D6B2639515AC09F403BD8A4C79ED5455A1C681BFFBE577C3EA9230AD51
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Runtime.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...tQy..........."!..0..$...........B... ........@.. ....................................`..................................B..O....`..X............................B............................................... ............... ..H............text....#... ...$.................. ..`.rsrc...X....`.......&..............@..@.reloc...............,..............@..B.................B......H........ ...!..................P ......................................................................................................................................................................BSJB............v4.0.30319......`...\...#~......X...#Strings............#GUID...$.......#Blob......................3......................................^.........d.....d.............~...?.................B.....K.......................K.........................j...........C.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (18481), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):18710
                                                                                                                                Entropy (8bit):5.270331065500332
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:KSnnphUAhnAFtWyqM4z2m40zPfGOBPlKHyyYHf0AJ6M9UC3gn:KAhnAX/YyyPMV+dgn
                                                                                                                                MD5:16441F91649A9C6C559670A7B3C066F5
                                                                                                                                SHA1:15FEBDD0E62878423102C5903F304A5FB503C3AE
                                                                                                                                SHA-256:C7CEB632A46F3EE80531CE677C430837BED98B97A780037AD5ACE01883ABAB43
                                                                                                                                SHA-512:2971D3E4D72FB0462CBED1E93698FDB1248551465053519222D8F9E5B11C360BD8A05778012E9369445F298622267D2636475C132495905AE4280D57475EEFA5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/js-ext-mixins/dist/js-ext-mixins-min.mjs
                                                                                                                                Preview:/**.. * [js-ext-mixins]{@link https://github.com/tzvetelin-i-vassilev/js-ext-mixins}.. *.. * @namespace jsExt.. * @version 1.0.9.. * @author Tzvetelin Vassilev.. * @copyright Tzvetelin Vassilev 2020-2024.. * @license ISC.. */..var t="1.0.9";class e{static overrides=["toString"];static extend(t,e=this){let r;return"string"==typeof t?(r=t,t=globalThis[r]):r=t.name,t?(this.debug&&console.log("extend",t.name,e.name),Object.getOwnPropertyNames(e.prototype).filter((t=>"constructor"!=t)).forEach((r=>{!(r in t.prototype)||e.overrides.includes(r)?(this.debug&&(e.overrides.includes(r)?console.log(`%coverride ${r}`,"color: chartreuse"):console.log(`%cdefine ${r}`,"color: green")),Object.defineProperty(t.prototype,r,{value:e.prototype[r],configurable:!0})):this.debug&&console.log(`%cexclude ${r}`,"color: red")})),Object.getOwnPropertyNames(e).forEach((r=>{"function"==typeof e[r]&&"extend"!=r&&(!(r in t)||e.overrides.includes(r)?(this.debug&&(e.overrides.includes(r)?console.log(`%coverride static $
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):23552
                                                                                                                                Entropy (8bit):5.5726624396810776
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:/+b4PUb1IKMZ4M+5gYEfkEROY2W2kl/IVKbxT6hFTME6jlyumVcWPv8W5:/Rcb1eZj4+IUnmS7jlynTr
                                                                                                                                MD5:E4CFBAF407001F4C92A80AB7326BFF35
                                                                                                                                SHA1:1412876C51EC704DA27C91DD5E94A35E427A729B
                                                                                                                                SHA-256:90C985BC4EAB0FBA6FA943F8BA28279175522A23B8877E33564DF5677BE9AA6D
                                                                                                                                SHA-512:DD5E70281A399447E4BAC3A521782B21C9974E52CB7E7008424BC22FF8FC7121A382E8F7F2DF5C4E239B1BDF873CA34579078258D54E545F16BE5098D036A4A6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Private.Runtime.InteropServices.JavaScript.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...d.j..........."!..0..R...........q... ........@.. ....................................`.................................dq..W...................................Hq............................................... ............... ..H............text....Q... ...R.................. ..`.rsrc................T..............@..@.reloc...............Z..............@..B.................q......H........5..h;..................`5........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*....0.............(......,..s4...z.*....0..%..........(......,..t....s4...z.(.....u$...*....0..%..........(......,.r...p.(....s4...z.(.....*....0..L........-.rI..ps4...z................(....r{..p(....t........r...p.(......o7......*.0...........u......,..(?...*n.&r...p......%...%...(....*~.&r...p......%...%...%...(....*..(....*..(
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):213
                                                                                                                                Entropy (8bit):6.425017478512307
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPKt8GjnDspGlRl56Z9JAAasBs1JnGjtjEeup:6v/7rRMxMZUjsfYec
                                                                                                                                MD5:7728306D9D41B15A41F4E3CCBE9A901B
                                                                                                                                SHA1:1DBE046573102095C788B9A0183010D96D5750E7
                                                                                                                                SHA-256:8BAA8F99C71F12847D776CA410DCF5019037781074FD7D09204C61430E224738
                                                                                                                                SHA-512:113C4D3205966CBA824DDBDF9900ACF400B76A6D5AEB10E6284689B08FECA9DEE85D9E1F4C16794022CDEFE4F8F0222E15C65DC2E05A0628824F72257B7711D8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/btn_tools/eraser.png
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<...wIDATx...K..0.E.F.n3+.2u'O....j.>....B.&.d.R..0`.....7x......;-...U....^.ncJ..<0...L`. =..0`....~..c....`....n.%...D.Pl......IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5120
                                                                                                                                Entropy (8bit):3.8806369505596736
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:6J55mw9hSlT7nfeFiRkg6+Iv3Il65k16zDmDNuL1RZDUTnEZWIoFKBAPo5Wm3:G2489zWFiR6xvYMaQDmDctDVWV3UW
                                                                                                                                MD5:2E8B2FFBA499E24C64925375BCF44786
                                                                                                                                SHA1:289BAB9FB5A11A35302E49DF1EB1C0352815B59A
                                                                                                                                SHA-256:1C88DF7D6907D17834BC7154EC47A481E8513C6232B662B15423F904C222B190
                                                                                                                                SHA-512:DDD264E3B06D22E3EFA73F6D93AF5C240915688223C78A16EDD2F6F2BEAE6D558D571593094D31E3B16D313C639833FAF3620224BF386CCF60E499C03260335A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....1+..........."!..0..............(... ........@.. ....................................`..................................(..O....@.......................`.......(............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H........ ......................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..0.......#Strings............#GUID...........#Blob......................3............................................................R.....z.#.................N...!.N.....N...G.N.....N...k.N.....N.....N...;.N...b...................y.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):660
                                                                                                                                Entropy (8bit):5.096401932446567
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:K+UlI02HwPNaUZscTvzMT0EluP9o0KENtPvuK6SlfQam3wOKBjU:73QVaUZscTvzM58P9vKENkPCoaQijU
                                                                                                                                MD5:8A49967DB4250A9E038C291691E72259
                                                                                                                                SHA1:C29D74F132B650A4FFDFAE96101058A550E2501B
                                                                                                                                SHA-256:132B5E34ABDED325AAC3382358D7176E0DBF820ABE0C89CF294E62ED5E16B546
                                                                                                                                SHA-512:00B2032B40F6D76C13D39A523CE1FE622C03A8BB795DA855E1CFD5A1CC8D2563F97C66E95CCA14B57F1EE20D79E3D2DB82DC52F91395F087752A6A951A7EC5DB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/drawing-with-pointing-devices/inking-webgl/index.js
                                                                                                                                Preview:import {InkCanvasGL} from "digital-ink"....import repository from "../DataRepository.js"..import BasicInkController from "../BasicInkController.js"....class InkingWebGLSample extends BasicInkController {...tool = "app://ink-samples/toolkit/Pencil";.....constructor(canvas) {....super(InkCanvasGL.createInstance(canvas));...}.....async init() {....let tool = repository.get(this.tool);....let brush = repository.get(tool.brush);......await brush.configure(this.canvas.ctx);...}..}....InkingWebGLSample.settings = {...section: "Drawing with Pointing Devices",...title: "Drawing with BrushGL (WebGL Inking) - InkCanvasGL"..};....export default InkingWebGLSample..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (496), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):496
                                                                                                                                Entropy (8bit):4.913537711332472
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:fDwe6oBcFMOUGC/xTlUW/1PJKwaVDMTZXyTGD97vAQyhW:f0xogMOUV/Jz1baOFXyTWAQeW
                                                                                                                                MD5:CECA43EDD32CE912BDE63BAFB6C5A303
                                                                                                                                SHA1:908B49A1686D956E4A2AFE7FD5C5E7635D7B424A
                                                                                                                                SHA-256:7B3561DD4D82C606465E8391317F485D5E0FA584934AA415A48B6C7E0765CD59
                                                                                                                                SHA-512:D9B250848ECB005BB310A6B28CADE3E54D0899E5B2C13312FD36843429C14E5D33D2F65CACB0D8F8A143F64B1525902FF4C34B50CEA3EEF1ADB1EABE19DB52E6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhKxAgnDNm3Od5M5zxIFDe-salwSBQ3tkdYdEgUNIZwWqRIFDQhEnFISBQ1f8npSEgUNBe0RgRIFDQV4FO8SBQ1UDoiXEgUN4He6sxIFDcJjXWQSBQ15UcAwEgUNIfZy8xIFDeVlEwASBQ2lbQpBEgUNkhUYARIFDaeybjYSBQ0Vc95JEgUNn0DyRRIFDajpNMwSBQ35yZQaEgUNQirabBIFDbTLaLUSBQ2Ks9DVEgUNGFVckhIFDSHZ4cMSBQ0R2FYMEgUNcu-LORIFDZ6_mZwSBQ3tE4sDEgUNidnR_RIFDfJ9CzUSBQ0MhyGHEgUNqaowEBIFDX0x39ASBQ2QYeGUEgUNj4_TJRIFDTlGkL4SBQ1jc3WzEgUNG7soLxIFDQ-PnxMSBQ0FuYQMId_BEXJffHhH?alt=proto
                                                                                                                                Preview:CvECCgcN76xqXBoACgcN7ZHWHRoACgcNIZwWqRoACgcNCEScUhoACgcNX/J6UhoACgcNBe0RgRoACgcNBXgU7xoACgcNVA6IlxoACgcN4He6sxoACgcNwmNdZBoACgcNeVHAMBoACgcNIfZy8xoACgcN5WUTABoACgcNpW0KQRoACgcNkhUYARoACgcNp7JuNhoACgcNFXPeSRoACgcNn0DyRRoACgcNqOk0zBoACgcN+cmUGhoACgcNQirabBoACgcNtMtotRoACgcNirPQ1RoACgcNGFVckhoACgcNIdnhwxoACgcNEdhWDBoACgcNcu+LORoACgcNnr+ZnBoACgcN7ROLAxoACgcNidnR/RoACgcN8n0LNRoACgcNDIchhxoACgcNqaowEBoACgcNfTHf0BoACgcNkGHhlBoACgcNj4/TJRoACgcNOUaQvhoACgcNY3N1sxoACgcNG7soLxoACgcND4+fExoACgcNBbmEDBoA
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):41974
                                                                                                                                Entropy (8bit):7.969721379109643
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:l64Rp1kpumyDxUhjGiq/WQejj7/M0kmA5e6u/QrpbY7aHMXjv3XPE:lx1k2UjVjzdO5QQlU7wF
                                                                                                                                MD5:F50E6F19EF7B7E1BC99336D17EB88C54
                                                                                                                                SHA1:A263D3C70846536ACFA53E4F80D4C5BD2CA3304F
                                                                                                                                SHA-256:934BA8890740B65551B370929625E0679414814495A85298530D6FE357ECCD83
                                                                                                                                SHA-512:9CC6C00D2C0583DFFD4647F638D5740F5A9B6AAD27EF25DF77BD4590CA90CCFCAEA8662983655D985AB947258173050B55404F5D3D54244713AC222BB8D67D69
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/textures/essential_fill_14.png
                                                                                                                                Preview:.PNG........IHDR.............k.XT....PLTE...........................................................................................................................................................................................................................................................................................\tRNS..............................................................................................m9...5IDATx.....d;.&.~$.fs:3w..MfU....7..C.. @.$..t.fD...i.m.............._...\...u.QXf.Zg...[......_b.u.E?N......_..........*....1-........{3...~.w.;..8*...._......._........~...............K.~.-.........p.I*/HB.....^...)..'E...E...F./.....3...2..........DO.QXu..U.3.w.../.....o\.T'y.y.9.....{@..9..n{...p..YA...I...f..c.....<...`A+$%us...XC..pS.K)..[.......(.U.os.i&.Y.tC.P..F...Z..G..D.<n(..]..s..P.gq@...Wj..mq.........]....]......9}.{E........'.m5l.}.e.1...m.*.... .....;Z^s.k.'=..........TCT......^F....&xd...x....g..h.......RA.H..oIj
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1572)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):16161
                                                                                                                                Entropy (8bit):5.249083682398234
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:qCfaCDCwCkCyfC/qY45CLCrCcCfFCYC7C/CyEC/qY4OCACgCmCf7CCCFCZCyOC/L:qNSpbJfai0Ydi9+QJEaNPDz4T06JOaj7
                                                                                                                                MD5:92207862EB91F2C0098159A7773DD41F
                                                                                                                                SHA1:39829AAE2CE82D1A06FD1E9AD0BD3ACC7DAA482B
                                                                                                                                SHA-256:B84FCA54C8FA9632C35A752096756C1C17B8B9D36EF2B25B2207CA4AADF44599
                                                                                                                                SHA-512:EFFAD7818F07DD93383CD9D707C1F75B375F9F43D0F474D783055FB262F99AA5AB839FD1161AF72F7EBBF31711148DF5307E4C1E7F61E99972BB727181EA452E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:"https://fonts.googleapis.com/css?family=Roboto:400,500,700"
                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-st
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):421
                                                                                                                                Entropy (8bit):5.298192763458602
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:kHPD1Zstex6Ti5DJIcKp1ZO+GuHaqJIPo2bPJGJ9xDI:kvDw8N5VI9pNGuHFIPpy9NI
                                                                                                                                MD5:BFD4C6170506D72BD2C14BE052F9591A
                                                                                                                                SHA1:BD60C4C7DF7F83BD46F88C6474BF5C4351ECA071
                                                                                                                                SHA-256:AC87BFA3B37EBD7D92B2CA79CFDAAC596789C997E84F2B63141D95ADE6393F04
                                                                                                                                SHA-512:67C727AEF7A973EB170A73114A8531AA1F036AF095159458CE566C235BEC405DCD2527F1DAA6DAED126A13460A324342E6267FFFD7C45E47EF3976F16853B488
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://s-usc1a-nss-2063.firebaseio.com/.lp?dframe=t&id=53952864&pw=YKDsb2oHZ3&ns=simplebase-co-default-rtdb
                                                                                                                                Preview:<html><body><script>.function EnvSendPing(destURL) {.try{.var xhr=new XMLHttpRequest();.xhr.open("GET", destURL, false);.xhr.send(null);.} catch (e) { }.}.function EnvDisconnect() {.EnvSendPing("/.lp?disconn=t&id=53952864&pw=YKDsb2oHZ3");.}.if(window.addEventListener).window.addEventListener('unload',EnvDisconnect,false);.else if(window.attachEvent).window.attachEvent('onunload',EnvDisconnect);.</script></body></html>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:C source, ASCII text, with very long lines (32016), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):70496
                                                                                                                                Entropy (8bit):5.278724407986578
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:7NDPHdpHosMk6khVMxg9IpaktOf0RV7X5hgsHjJJHEHRd9OGJqqBlEfe89u+lpTO:7NPHdpHpMchVMxg5f0RV7X5hgsHjJJH0
                                                                                                                                MD5:66024E1572309FED5814A3E5B6FB2364
                                                                                                                                SHA1:59ED39FC07FDA850ACF949CD1737530ACA280EE0
                                                                                                                                SHA-256:4214EF0CC4D132AB84EEAFEE3455F9740307AD0FB02DFF249D203D6D00F2183A
                                                                                                                                SHA-512:8BAF701CAD251F02370BC8DF406D8607DC9F46BD9C5A1602BCB18165475E4F7411AB442978CF387C72B22575FF04134201D185E4500762B369C88D102A2E1799
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/JS/platform.js
                                                                                                                                Preview:/*.. * @overview underscore - JavaScript's utility _ belt.. * @copyright Copyright (c) 2009-2016 Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors.. * @license Licensed under MIT license.. * See https://raw.githubusercontent.com/jashkenas/underscore/master/LICENSE.. * @version 1.8.0.. */ !function(){var a=function b(c,d,e){function f(h,i){if(!d[h]){if(!c[h]){var j="function"==typeof a&&a;if(!i&&j)return j(h,!0);if(g)return g(h,!0);var k=new Error("Cannot find module '"+h+"'");throw k.code="MODULE_NOT_FOUND",k}var l=d[h]={exports:{}};c[h][0].call(l.exports,function(a){var b=c[h][1][a];return f(b?b:a)},l,l.exports,b,c,d,e)}return d[h].exports}for(var g="function"==typeof a&&a,h=0;h<e.length;h++)f(e[h]);return f}({1:[function(a,b,c){var d=a("./utils.js"),e=a("./browser.js"),f=function(){return this instanceof f?void this.init():new f};f.prototype.init=function(){this.data={},this.dead=!1},f.prototype.event=function(a){return d.isObject(a)?(d.assert(a.even
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5632
                                                                                                                                Entropy (8bit):4.191172109791806
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:to6UsPWHGDBo4+AycxvePubufMuBcoQDmDctDSIW4s1W:to04Y+AnxmWSfhao+W4s1W
                                                                                                                                MD5:F644364756655523D3EDED83EE29CE07
                                                                                                                                SHA1:3197A1F69F29FD9F37DDCC6A419EE3346E31E81E
                                                                                                                                SHA-256:20FF7A29EB8D9A836C64600C19C96604A3CEA65CD630F76C3B947ADCFD61FC0E
                                                                                                                                SHA-512:CB3189B71A07E363EF6B58D96C7B7DB34E9CAAD1C79ABEBF0C35281165A6F0EDD1D3ABE8C46DBCED03F073D3DD56EC1C12B4944CEC8A5FC1244545B637526561
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....b..........."!..0..............+... ........@.. ....................................`.................................|+..O....@.......................`......`+............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H........!..P.................... ........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*..................................................................................................................................BSJB............v4.0.30319......`...0...#~..........#Strings............#GUID... ...0...#Blob...........W..........3.................................... ...................................B.....k.....L...........m...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):21504
                                                                                                                                Entropy (8bit):5.6401780054666375
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:8effCSOHtBwX6090JVOU/w48dmoEVUs867pV3WrXkW:hHCSYwcJUUo4jUs8e4
                                                                                                                                MD5:5ABCB517FCC85EC8D2F6DF4C59D282CE
                                                                                                                                SHA1:DD4144E2971A6A240FD824FC0AF6EB954941FEF8
                                                                                                                                SHA-256:3D9B09FD2BB9E2BDC1B4C02C4BB9CF96E19C5B4E94A4BFB917F73E140DB83A91
                                                                                                                                SHA-512:F533477CF911C9359AEF897C9856FEB9B3EDD62EF0EFBFD18B134D803ACC7E523A700674CBFFAA1E4430A470A5E3FC1F1AD2C4AB477A4E6B87D33A7AE2B6C322
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....p;..........."!..0..J...........i... ........@.. ....................................`.................................\i..O.......H...........................@i............................................... ............... ..H............text....I... ...J.................. ..`.rsrc...H............L..............@..@.reloc...............R..............@..B.................i......H........8...0..................(8........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*>..}......}....*..{....*..{....*..{.....{....3..{.....{....(....*.*.0...........u....,..........(....*.*z.{....%-.&.+.o.....{....(...+*..(....zN........o....s....*..(....zN........o....s....*.(....z.r...ps....*.(....z.r-..ps....*.(....z.r?..ps....*&...(...+z..0..P........-..(....*.-...(....*.....o.....o....1...(....*.o.......(...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1501 x 907, 2-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1120
                                                                                                                                Entropy (8bit):5.452443755377173
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7pmg3uUX1IBV2gk4pDGw4dA9hA9m4dAMndA9b99A9ra4dAeBFrgkBQ:sE4dkQm4dbdQR9Qra4dPM
                                                                                                                                MD5:8F843228D37FAA029A7A4BF661E3BF47
                                                                                                                                SHA1:C5186E23013B3B842BFC23FF0E8FDDA213F21402
                                                                                                                                SHA-256:7C78AB8B8E9863BC691485EB62EA174E921A2C446D10F5CE316823710AB42B8B
                                                                                                                                SHA-512:4EB5C84AD01E7F9308F6DEC69F96886DBDEDF2B6165891EEF4CF3672790D0AE5458C01F47297D9BDC99894B299B881F126533A0D7F8CCC8FF76D6529C86FCE09
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture11.png
                                                                                                                                Preview:.PNG........IHDR....................PLTE............A.l.....tRNS... ......IDATx......... ...{.......................................................................*.-...../..../..../^<..#^<..#^<..#^.x.G.x.G.x.G.x...x...x...x.../..../..../....#^<..#^<..#^<.....E..@.E.;..C1$%..u^.Y..I.>u.t.......x........x...^...<x...^...<x../....<x../........x........x...^...<x...^...<x../......../........!].dHW...<x../....<x../........x........x...^...<x...^...<x../......../........x...^....x...^...<x../....<x..o.X........x........x...^...<x...^...<x../....<x../........x........x...^...<x...^...<x../......../........!].....x........x...^...<x...^...<x../....<x../........x........x...^...<x...^...<x../......../........x......GL..+....^...<x../....<x../........x........x...^...<x...^...<x../......../........x...^....x...^...<x../.....=W../........x........x...^...<x...^...<x../....<x../........x........x...^...<x...^...<x...<x../........!].....:....@.&.?o....a../..../^<..#^<.../^<..#^<..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23552
                                                                                                                                Entropy (8bit):5.5726624396810776
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:/+b4PUb1IKMZ4M+5gYEfkEROY2W2kl/IVKbxT6hFTME6jlyumVcWPv8W5:/Rcb1eZj4+IUnmS7jlynTr
                                                                                                                                MD5:E4CFBAF407001F4C92A80AB7326BFF35
                                                                                                                                SHA1:1412876C51EC704DA27C91DD5E94A35E427A729B
                                                                                                                                SHA-256:90C985BC4EAB0FBA6FA943F8BA28279175522A23B8877E33564DF5677BE9AA6D
                                                                                                                                SHA-512:DD5E70281A399447E4BAC3A521782B21C9974E52CB7E7008424BC22FF8FC7121A382E8F7F2DF5C4E239B1BDF873CA34579078258D54E545F16BE5098D036A4A6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...d.j..........."!..0..R...........q... ........@.. ....................................`.................................dq..W...................................Hq............................................... ............... ..H............text....Q... ...R.................. ..`.rsrc................T..............@..@.reloc...............Z..............@..B.................q......H........5..h;..................`5........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*....0.............(......,..s4...z.*....0..%..........(......,..t....s4...z.(.....u$...*....0..%..........(......,.r...p.(....s4...z.(.....*....0..L........-.rI..ps4...z................(....r{..p(....t........r...p.(......o7......*.0...........u......,..(?...*n.&r...p......%...%...(....*~.&r...p......%...%...%...(....*..(....*..(
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (617), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):63687
                                                                                                                                Entropy (8bit):4.435414136785521
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:fqJoCpxMOk8dhfghADSkh9hPul6IvV7bKKAjTD56YZt5QARAZhwwvGELy3V1uWPu:fqCVSGV79E6u6RMT8rN+jT35/u
                                                                                                                                MD5:65978AEACB70B604435CC75FD7E5AD19
                                                                                                                                SHA1:83BFB0BB80724F000A3F4BA82AA6A1987DA43341
                                                                                                                                SHA-256:494DA577F97ACCE3903BB133703945369C5184DE4C4679737EB90EAB0C2ECD73
                                                                                                                                SHA-512:24A45F09FD2FB5F7DE18D27606621497FEDF056DC081FC6A900698738F44B47056EA975B170ECA551E25C9422EB29D2CD98AD9DD5FFD0FAD030C276A0F7643D8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Preview:.<!DOCTYPE html>..<html>..<head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width,initial-scale=1.0, maximum-scale=1.0, user-scalable=no" />.. <meta name="a.validate.01" content="8b7dc830bfc47bac6093beb3514134008a20" />.. <title>NoteDex</title>.. <link rel="icon" type="image/x-icon" href="https://notedex.app/images/favicon.png">.. <base href="/" />.. <meta name="theme-color" content="#052767" />.. <script src="https://js.sentry-cdn.com/c5b4f53a5e1fff38ec9cd09e34b5dd50.min.js" crossorigin="anonymous"></script>--> .. <link href="https://notedex.app/jquery_ui/jquery-ui.min.css" rel="stylesheet" />.. <link href="https://notedex.app/css/bootstrap/bootstrap.min.css" rel="stylesheet" />.. <link href="https://cdn.syncfusion.com/ej2/28.2.6/material.css" rel="stylesheet" />.. <link href="/css/notedex.css?v=17.12" rel="stylesheet" />.. <link href="manifest.json" rel="manifest" />.. <link rel="apple-touch-icon" sizes="
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1177
                                                                                                                                Entropy (8bit):7.388210794027945
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:0/6jYWuqylnv/pe3aqj4KcWSvOFdekTWgR+0w7lVCAwDnieikgQk:0/6x4vOTE+2eYcWgSQOeik1k
                                                                                                                                MD5:5F01387E5D4F795F322BF608AFB19854
                                                                                                                                SHA1:4D4B8F15254AD3C6020BE559878EAAED5C63874E
                                                                                                                                SHA-256:9400E5EBEF9DB66A88EEEB391460DEB89EDC3AAA2275D8A48D05B5D15D9C3E41
                                                                                                                                SHA-512:80B377F4632EF6A28A0C5588E90BB145B2D0F8BABBBA68B38CDB26AADD853CE1F9E9E2DC4349B90CD6D4E317C1F61C5F92912D1E6DC89CCCD5D24CB584B71F97
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/textures/paws_shape_32x32.png
                                                                                                                                Preview:.PNG........IHDR... ... .....szz.....sRGB.........pHYs................YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.L.'Y....IDATX....k.Q.....b7..BE..7.IQ)b. ..">...}**.VTpA....A...J....v...f.I..LRE..3..{.]..d2..G .7......f...Z....l....0B..\.1/......;......xK..\3VX. .".[.M....&.P7.EU...x)...n..~X.J......{.}.#.$w....&....t....".B. .M0..f....p...5.}?n.%&.E...^/.... Nb...:0.....p...c.K^....|.....v`5..0L..&v.....(.D....&.S....2.C.mq...A...;..:..<.1.Y.c..9\.q."^\."h...........b...g...T....0.i...&?.&Xx......jo....q<..>..%...}....X}....<LT.N..t.....$...v\....5...]....V.H.......3.Vw...P.d...U?n...c.|...o... ..{y.ZP.xrO..x.^...D...&:,.7..f....:..l..*=..!....<..F .
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5120
                                                                                                                                Entropy (8bit):3.8912083802032624
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:6K2BwuYWqGiRnB2UtoP+Iv3Il6Hkk16zDmDNuL1RZDluo8ZZWxtKIMV35Wm3:V7WqGitM1xvYM1QDmDctD4WbmDW
                                                                                                                                MD5:C46024CD7F04FEEE768B45D9D4AF516C
                                                                                                                                SHA1:CC77F6B9A8D0207553DA66B85ECF26C8261611E9
                                                                                                                                SHA-256:980EE3FF27E965857A70FD46E6B092EEEB1FCD6FDEA023091A7B3006277DF4F3
                                                                                                                                SHA-512:B5AE9802E65A5492211B57A84F5B72D3F38B765D9AB33914219DFC8713D356886BEB180CC2161C4DAA8E204E40A49EA09529E30D56CF1325577CFC78725AA498
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Diagnostics.Tracing.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....r............"!..0.............N)... ........@.. ....................................`..................................(..W....@.......................`.......(............................................... ............... ..H............text...T.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................0)......H........ ......................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..h.......#Strings....X.......#GUID...h.......#Blob......................3......................................N........./...........s.......m........./.......t...-.t.....t...h.t.....t.....t.....t...O.t...\.t.............................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 250 x 250, 8-bit gray+alpha, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5355
                                                                                                                                Entropy (8bit):7.922300319090443
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:eB1NXjJ48AcjBLf5MPQOXln0cyprkt0q8xr14je6fffMrBh1B9:e/NMQCX50cUr092ajtMr/j9
                                                                                                                                MD5:8209F3DA214E95F02C9301DC7C17C053
                                                                                                                                SHA1:7F6C56BB0ADC97C85E7D88D225119957F4DB42DA
                                                                                                                                SHA-256:9135CA3C2E9B1A35F2B21EFE64D634494B8970500569A6229FCE6C4C155E8E20
                                                                                                                                SHA-512:55449AB773829ECE2AF83D20CE31C69ED2F200887D22A9F3B0A760497EF2DDD6A9E7400CBCDA26B4A7E3647BDBC379071715E388EAD06302943AEF54E4525B17
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR............."....siCCPicc..(...+DQ..?f..h.L..x.+....b.Wa1..k....5?^.$[e.(..k._.VY+E.deaMl.....Y..{..~.=.s......vy..39+2.Vff..'....K......J..~K..;.\.o....eU...i.G..s..[..=..O..-)P....~v9Q.O.-52........_.'......tjI...}Im<3=%.YV.6.F..0....._l...t...]..d%V.k..."...h.uI......e.Xq.......,d..C..B.&.7....q..}..L1>..}o.o...=...EQ.n..:4...}K^Y...c....+../...;PW..ag...o...og...+....3IDATx.............................g.;. ...l.T.m.].m..m....p..v.\.<.7.O.43IZ2.."T...d<....$5...g.m.L..M....!......|vp.....AD..R.........Y.P:QY...\.d..M.....0bPXF.!...b.ciIY.F*Cs...".c...@ q.V<.|...hA1.hh.EF..0......%...L.2...{.tR.q..+18..'..&uT&Cs.RI1......<..p...Ti..$.5..s..\A.oYM#.fh.@N......Z.....:.mJr.K."....0U......?.....P&IQ..ANzs.(.A!.^,..I1=x.H&.s.P.....|..W9..6...,d".X.26..c\....NB{..'G..`.f.l..Kg...m;g.m;.m\....U.....~=.............K..c..2.C.P.Dx!6.U..Xa*Y@_..b.cW6am..<...=...M..4gu6e...B..K.SN..U....n..I4F.2F.,..?.h...(.(d.v.L.e0...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5120
                                                                                                                                Entropy (8bit):3.6893658696610188
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:66JdocBrFikCz+zWORF+IvH2IlkIk16zDmDNuL1RZD4TY3ZW9zKWQb35Wm3:Nc6Uz+zW6xvHyhQDmDctDNWxktW
                                                                                                                                MD5:F7C6CF2BB6E97B9C10771C499673CC53
                                                                                                                                SHA1:B5F9B6E20F38C0A0AECB346B9000D629E6DFA1AE
                                                                                                                                SHA-256:D2ABC69E6ADCB981F680BA2CAC27233F892AF5A5D023BAAF386D3D70112196CB
                                                                                                                                SHA-512:54C9BF542846CB004194EB7731A6C2C6CD38870424EBDD4D893A5851B87A9686EAE3AEB9DC485A5EF199BF552AAEFFB6ACBC1C534AF1817F77AD11EC94BF1DD7
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Drawing.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...$;a..........."!..0..............(... ........@.. ....................................`.................................`(..K....@..X....................`......D(............................................... ............... ..H............text........ ...................... ..`.rsrc...X....@......................@..@.reloc.......`......................@..B.................(......H........ ..t...................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..H.......#Strings............#GUID...........#Blob......................3..................................................o.....o...R.....U...........!.....k....."...........k.................;.....=.o.................i.....i.....i...!.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):20480
                                                                                                                                Entropy (8bit):5.7677026875320925
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:kUd/bVIScC4SAPDO0GkPsr022lgzd155lIlSfs5LHkMWqgBW:zhbVISCSAaIPsJ155ilSfL
                                                                                                                                MD5:2F0273DC443C6B1F3AB7C2594D46C7BC
                                                                                                                                SHA1:54E07956081C4F1A7971D141EFCED05799D0AEAA
                                                                                                                                SHA-256:BEF65A95FB514945EB9A9BDD9BA5BDCABB7A09F51FEFD282832436C7C2B21CE5
                                                                                                                                SHA-512:8B818DA6A60BA0478B1EA4741C8A46F0849B9F123B36583973C3F818D5A00329A471B9E645735C714334456B3A7FF9E0EE469E74967C2AC5FD573EBFD0003A03
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P............."!..0..F...........d... ........@.. ....................................`.................................hd..S...................................Ld............................................... ............... ..H............text....D... ...F.................. ..`.rsrc................H..............@..@.reloc...............N..............@..B.................d......H.......@D... ...................C........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*.r...ps....z:..o.....(....*..(....*....0..L........r...p(....-'.r#..p(....-..r1..p(....-..r?..p(....,..s....*rM..p.(S...s....z.0...........(.......o......o....*...0...........(.....r...p(....-).r#..p(....-0.r1..p(....-7.r?..p(....->+P.s....}.......}....*.s....}...... }....*.s-...}......0}....*.s<...}......@}....*rM..p.(S...s....z..{....-.. ....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1092
                                                                                                                                Entropy (8bit):4.6258567383747105
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:tdnLkYdJNrJ6itA0FRsDHIzPlZ+4vr2qVL31EkYTF/Mb3E:3bJ6itPFRsDozPlV8J
                                                                                                                                MD5:FDEE3DB816FC5ECCCE200E695175460B
                                                                                                                                SHA1:47E5CD515F21587A3D8562266EB8326A2B16A445
                                                                                                                                SHA-256:4A9DD98B751410BF2D17DF9F1902279D5B395563C04AD520DCFF743FAF478451
                                                                                                                                SHA-512:03D468A672D81C456705401844CA2264642BFA7C2A702337396B791E21853433E7CBF90AEE9B68BAC342760DDF629F8988C18CC13BE7A0F0D871986FE3A26DC8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/show.svg
                                                                                                                                Preview:<svg width="96" height="96" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" overflow="hidden"><defs><clipPath id="clip0"><rect x="592" y="312" width="96" height="96"/></clipPath></defs><g clip-path="url(#clip0)" transform="translate(-592 -312)"><path d="M653.9 374.4C661.7 366.9 662.1 354.5 654.7 346.5 662.6 350.6 669.1 356.9 672.9 361.1 668.9 365 662.1 370.8 653.9 374.4ZM614.6 353.8C617.9 351 621.4 348.6 625.2 346.6 617.9 354.6 618.3 366.9 626.1 374.4 617.9 370.8 611 365 607.1 361.1 609.4 358.5 611.9 356.1 614.6 353.8L614.6 353.8ZM640 376C631.2 376 624 368.8 624 360 624 351.2 631.2 344 640 344 648.8 344 656 351.2 656 360 656 368.8 648.8 376 640 376ZM678.9 358.3C673.1 351.5 657.9 336 640 336 622.1 336 606.9 351.5 601.1 358.3 599.6 360.1 599.7 362.6 601.3 364.3 607.2 370.5 622.3 384 640 384 657.7 384 672.8 370.5 678.8 364.3 680.3 362.7 680.4 360.1 678.9 358.3Z" fill="#FFFFFF"/><path d="M650 360C650 365.523 645.523 370 640 370 634.477 370 630 365.523 630 360
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):16776
                                                                                                                                Entropy (8bit):6.494725136303435
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:i8897BrRMnpge9EMWs6hWkdHRN7EGlGs3Gk:IRFS1W1Vi
                                                                                                                                MD5:B46CEBD616366CE6BB076272B3F41A0B
                                                                                                                                SHA1:C734AF3BC4CEF8926AD68899E08D2463CCFFB832
                                                                                                                                SHA-256:69428B16A4A007F87065CE3574B54AA1148A4608528697D03D5321A11CE9CF93
                                                                                                                                SHA-512:C7F272FF8600D6F3CD02752B8886DAA701F86E1A13AFB9B30F4263538535307E30DD958403721BD4BF8669559A84C226313B3269F0D35227E564DDC3CFDAE83C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/Microsoft.Extensions.FileProviders.Abstractions.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............r3... ...@....... ....................................`..................................3..O....@..T................#...`.......2..T............................................ ............... ..H............text...x.... ...................... ..`.rsrc...T....@......................@..@.reloc.......`......................@..B................S3......H.......,!..T....................1.......................................~....*..*.(...+o....*..(....*..(....*.s.........*:.(......}....*..*..*.~....*..j*..{....*..*nr...p.(....r...p(....s....z.~....*..(....*..*..*.($...*.s.........*.(....*..s....*.(....*..(....*.~....*..(....*.*.s%........*BSJB............v4.0.30319......l.......#~..........#Strings........8...#US.........#GUID.......P...#Blob...........W..........3....................'.......................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1500 x 907, 2-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1027
                                                                                                                                Entropy (8bit):4.707616371833621
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPg5h5Ibg04xuMT2MAu7dg//Sosvesp///Es9///R9//osvesv//Esp///Ro:6v/7Uh5mg3uU22RbXxXybz
                                                                                                                                MD5:CB214E481FE78FB377E9F04FC10594F7
                                                                                                                                SHA1:B36E63BBF44F52258938CC853036A84BD5180D16
                                                                                                                                SHA-256:3D5D672F27B3CB5D487A59C142193B21FF894AE17676B7D29157470A90F4ED58
                                                                                                                                SHA-512:4CF02E047C8C264BC3FD7D78F758A193E440ECBB6ADCC8CF50AC71A18A599E8E9DC5C2C320FF1AD58DB459CCB284BB02C1826D7D4E88D1CA9CE66057F353388B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture12.png
                                                                                                                                Preview:.PNG........IHDR.............7.......PLTE............A.l.....tRNS... ......IDATx...... ...+.?/1.-......................................................................|..H..{.w.{.w.{.w.x..w.x..A.........;...;...;.{.w.{.w.{.w.x..w.x..w.x..................;...;...;.{.w.{.w.{.w.x..w.x..w.x..w...............;...;...;...w.{.w.{.w.{..w.x..w.x..w...................;...;...w.{.w.{.w.{..w.x..w.x..w.x.................;...;...w.{.w.{.w.{.w.x..w.x..w.x..................;...;...;.{.w.{.w.{.w.x..w.x..w.x..w...............;...;...;.{.w.{.w.{.w.{..w.x..w.x..w...............;...;...;...w.{.w.{.w.{..w.x..w.x..w.x.................;...;...w.{.w.{.w.{.w.x..w.x..w.x.................;...;...;.{.w.{.w.{.w.x..w.x..w.x..................;...;...;.{.w.{.w.{.w.{..w.x..w.x..w...............;...;...;...w.{.w.{.w.{..w.x..w.x..w...................;...;...w.{.w.{.w.{..w.x..w.x..w.x.................;...;...;M.......................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):129536
                                                                                                                                Entropy (8bit):5.9748534154190285
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:P4j1y0xD4ycFAIhm6zQYnL+keSgEyqbhwYoFpYLTi:Pqt4yCw67nLTeSglFp
                                                                                                                                MD5:0404FBE06B03C74F2C6A210882CF5D1A
                                                                                                                                SHA1:764928A612FE9D399FD4364D204384A2A0FB5B8A
                                                                                                                                SHA-256:4820C45A35900F429359AAD5EE1E7F7F5AC35022D65C4FCBAB4E66E587910F31
                                                                                                                                SHA-512:59C5A2A55D0D3760AFC03910284CDD02F3DAEBD2C878FC1DAC6B7B442632B420AB77700E9E291A490424429EAD1268EA95423668D6C08EA0FA3324080EA30A4B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Net.Http.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"!..0.............~.... ........@.. .......................`............`.................................,...O.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................`.......H.......(.................................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*n.&r...p......%...%...(....*n.&r...p......%...%...(....*~.&r...p......%...%...%...(....*&...s....*..0.. ........(......,..o.......(....*.(....*.0...........(....u......,..o.......(....*.(.............*J.u....%-.&.*{....*n.,..r...ps....+.r...ps....z....0..a........(......}......}.....o....,...}.....,:..o....*.,/..}.....{.....o....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1060 x 840, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):26228
                                                                                                                                Entropy (8bit):7.340244044559244
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:IHRZIbAUBAq6sYGTXf8m9grDYTfAEvL+Fm3Bp41oQCUqUVo5:IAZBAq6QTvKrDIARF48hCUtVA
                                                                                                                                MD5:626920B6B12215D0E70495A09991178A
                                                                                                                                SHA1:2C86A47FC706151CE4ACBBF30E0D94DAAD60142F
                                                                                                                                SHA-256:1DCCE1F2336EF71C7D44544BC5F36E4B8AF3352BE3961218CBCCC1457541A221
                                                                                                                                SHA-512:04236A258F9AC428D998EF4567B51463859E24D967B4AD4B494C3200E396D759A0597C22B43AB3CCAC4AE0DF55177353193859DC6B71A07F29E2277A2C8D51B4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/arrdown_grey.png
                                                                                                                                Preview:.PNG........IHDR...$...H.......>.....sRGB.........gAMA......a.....pHYs..........o.d..%.IDATx^..[..G...no...5.X.l..3.|..s~..Jf.7.X............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R........r.3...F..`..F3y....=.....Wq7....d+...........<..T<h.....x......@...W........[x...|..q.........|..............{.........3..}.n.......s...`.w....v.....v......n....s.....~......n...Q...8l.s....>w....=.<............n.....w......p/:.{.g../....>..X....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 512 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):46927
                                                                                                                                Entropy (8bit):7.9771430723335595
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:fz0im/Hf2tuyZd0xb7GcECtLtIRnktqyXzt1h2W0mq4pz2llvkTSxUTIEqtACr6Q:fzg/7Ed0xb7Gc1LtIaqyXs7CpGYTILP/
                                                                                                                                MD5:C19A188CF11C4F74270771478A0651A8
                                                                                                                                SHA1:0038B3C296F0667BD32B17D0BFEB274B34670F7E
                                                                                                                                SHA-256:6685DA1349D4E350728A03BE873B9DFF8FF002E4EADF31AFAA1496E10B05208C
                                                                                                                                SHA-512:A3D446E21D4C4A540B2B3ABA31DBD7C2D8B867DF50A0B7364EDCFE0F9552F2995EE80BD74FB220CCA8A4ADB104BBBD6FD81E239F3555D8D2288738355C7249D7
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/LogoAssets/logo512.png
                                                                                                                                Preview:.PNG........IHDR.............{.C.....IDATx......P.C.,.e....tF....z..l.*.Xi..................@.....P..(.............@.....8R..(..........@..^..@....`...9..Epb..........`.......`..........`..........`..........`..........`..........`..................`..........`..........`..........`..........`..................`..........`..........`..........`..........`..........`.......`..........`..........`..........`..........`..........`.......`..........`..........`..........`..........`..........`....@..aDQ.C..f..;.O...4....G.P........QU.@..0`..........@.b...d..C....!..U...X`@.p.i..1q2V..FX....>.....@U|..asu........v....w..B..c..?Um8|L.p....D.0.3.F....L.B.i0..\.xo..{:./.r.I......0..U*If4...f.\.(;V5..e{.H@.9v.$..|.. ..ydp...S.....xm.....;.Lt9.c.pT..NyVrVsT.h..Ox.&tX....L.a.90p/U..0pD".W.."..G..#.....{..o..'.<X..|.@.',r.....F..+8.8*.e..eN....m..N....}.S...........;ep..!KXf,.,S....{.@...`....d.1.@...I.6Ne3f....r.......u.a.Qu4....5.`...2`._j.9.....Q^ .S..c....`....ks}sO..n..7
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):58
                                                                                                                                Entropy (8bit):3.912582934148626
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:z4JRR/HBp56Wn/YMXHHLMw:0TR/Hdn/YM7Mw
                                                                                                                                MD5:BF75D767EDDC03D976B7E912A810C864
                                                                                                                                SHA1:D6FA27A1CBD9FDA0F7E482D82FB3360E5996A92B
                                                                                                                                SHA-256:9C03DAEE44E62CC3F9F47C524E0CF123EC3AE6D11DF89AB4AE54F4D2455C07EF
                                                                                                                                SHA-512:E1E20CC2EBD57057C547C23B9CEB0F77E9505C824E6E15F8EBFA025493021C3C32162B2CB2C6128D1691596B0B10BAA2DE89F2FA4FE3C8D0F792C132BE77676F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://s-usc1a-nss-2063.firebaseio.com/.lp?id=53952864&pw=YKDsb2oHZ3&ser=15462512&ns=simplebase-co-default-rtdb
                                                                                                                                Preview:pRTLPCB(4,[{"t":"d","d":{"r":3,"b":{"s":"ok","d":""}}}]);.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 388 x 252, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1736
                                                                                                                                Entropy (8bit):6.993168407293648
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:jlQUc+dtg3l5FCW3Ut6tJBYpIKBS1OjtwNdMYUMVVMH7cfXqb+bLGjQ3:j0itgN/HtJupIKwEaMDDbcfXBbK2
                                                                                                                                MD5:7D869DCC83814EC04498827B56DDC165
                                                                                                                                SHA1:8EF537DE375C9B0A90888A46E75AFA390D730538
                                                                                                                                SHA-256:3EC0D2A29CD741158022B9331B8B9B0E70356D8043609C7E83306CFD7FBE30B2
                                                                                                                                SHA-512:B1E6689044EDC395F042476D1F1F875C4F81F9AABDA7C66457BA065D5653C84C158E18A9D6AA080A60379A20959591F6E9DDBB32F147B9A4D422E9DA220EF510
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/App/stack.png
                                                                                                                                Preview:.PNG........IHDR.............@e#.....PLTE....................................................................................................................................................................................................................................................................................................................................................................................~..z..u..n..e~.Zp.Rf.80.S...KtRNS........................... "#$%'()*,-/235678;<>?BCEFGJKMORSVXZ[\_cdjps~.....T.....IDATx......0.F..d.$8@ ......I....)..c..{....Z..,4=.@...................B$.?.!....=...=...#.*f..LU`8YH..7u.8.%X..M.....M"...Y.kY.apA...^$..AP.y}..9....$Z.?..>Gf..o.bI.t.k.....,-..I.>.VMU..`......t...J....".Y.. <..NT...*.1..".V..q......RYZ.T...,.....W>..YY\R....wG.<Z...cp*.U...d0d.C....;...L.rku?..#Hx.m.t".S.....K....x0..."....d.r.!.#D..m.K.....2G...E..R..........b.].....CO..G..m....CO.A..6V[.}w..!\..Xm.u..z....6V[...zv..v..m.0g.......FWe.L.!..C.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1504 x 907, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2734
                                                                                                                                Entropy (8bit):5.562401953351055
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:+U6WDBN8lbTnGBe8Qp+XiuedTaGgHErHUkhxHdYFYVTs5y6dEHrJ8vY6Fiy1JYPs:+UFDH+bTGY+XydTaGVx8yoELJ8vYXypB
                                                                                                                                MD5:9636F13D044CB2C5CDC6D9A33EEDD860
                                                                                                                                SHA1:E86726E793C457335DB2DCBFA8C1F9878B6F8CBD
                                                                                                                                SHA-256:7289554FE299B441B821BF8B513BB37A3949CE6E404EC963D9455D3508972423
                                                                                                                                SHA-512:F45A906D5EDCDFEC4B62A23B5952B36EF9CD024110C24534F9341B771B5324E146D86A6826EF58086CCE6B67200B94ADA06179F15911EB26853209116A53A40A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture59.png
                                                                                                                                Preview:.PNG........IHDR...................3PLTE...................................................8......tRNS..@0`P....p.... t......IDATx....j"1....43@W....R..D.Wh.!M.......3n7.....................................................................................................................................................................X....:o.ufYe.....*..e.Y......@...x.......@....... .W.FsX..... ...<... ...<~...$...._..5..r..@...x.......x..L.?......x.b.U...x......@.......@..c...d.r7.*......x......@...x.?....7x......L..2kp...x......@.........@...x....2kp...x......@...........@.aK...g... ...<... ...<.......C..e.Y..@... ...<.......<~...<......v[t.Uf.<.......<......]? ...<.....:0.a...0U...x......@.9...... ...<..gYe... ..dD.o..b>........YV........w.... .p=.....@...x.......x........@..e.Y......<...... ..x...<...... ....e.Y..... .......U. ...<...@...\...r..@...x......WA..<.....CkfYeV... ...<........G....@...x.YV..%...<...... ....f..0E...x......^,......x.......KV.#.7x...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1042
                                                                                                                                Entropy (8bit):6.515520185363984
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:taFvjy9WwRn2p6DKUAULf4M/ZEDk/nnJOlnMb9n6nqA:t4QvRn2p6DKb+WQPncMR6x
                                                                                                                                MD5:80C94746912C10508BC7A7C842D62ED6
                                                                                                                                SHA1:98E90FB54677E8D90458BC8FF30638DE273FB88E
                                                                                                                                SHA-256:E73216BEA95DAECFCBB1FD4EF56A54887213FEB2EB783A06AC9159DD70DC81C5
                                                                                                                                SHA-512:94FD5B0591713CDCA4D914948C0C6C9EBFDB0BBF19D6FCF94331288567FE5807CAB058183962C278E36E849E0165E83243FE81025EF20F4F5BEC738A8BB9EE77
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/save_blue.png
                                                                                                                                Preview:.PNG........IHDR.............e..5....PLTE.............................................................................................................................................................................................................................................................QtRNS...................................wvurqpoYXVUJG98653210/.&%$#"!................e......zIDATx...c.dA...h.6.m..!........9....2...........=o.t.....r.....fI:..j!=....\pE..xk..Y.u.%.`....H...t^0B...t^@:/....TXD............0x.`....=..{.............0x.`....=..{......(@..P......(../..P......(@..P......(@..P......(``c..!.}......0y...'\.....U7.........3...~@.3~..m=`.._.m...O..z..S..n@.3.xj4.p.D..., .i...H..f...[1....^,.L"...#D80...E{....g.`.Q....!....D.2...(......Q........G.(...U<......Lx........Hl.d._...m..!.)..<A"G..........;.?.h7.... -.p8._..i;..O..c......?:j...r...z.rs.`.._.,.:.1~P.;..q..m..v..3..........:hJ'b..1..);..LS^.m...".5..E..i."J.j......F.D.4..%.ic.......b...a...|
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):65089
                                                                                                                                Entropy (8bit):7.984914113882681
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:/IEFVGvI0ax+c50W5NulezYpN1Lac1Faa/x2V2IK9UlGS7C:/5z2qUWmhrz1Fhp2VIigSe
                                                                                                                                MD5:323A6E21795970C2B3491A2C8E53D216
                                                                                                                                SHA1:E387BA52F8822D492113BE7F21398C54997EE91E
                                                                                                                                SHA-256:18B15BD481732CC32DFDB38A307FCAE3CCEAD0C2A6C886C1442555F269D331A9
                                                                                                                                SHA-512:C4232B5F38BBAF1D0E2191F27076FDAEE2599E37BE97BD55789D763098633C519D88C955766454D5E9A7D416577D1681B5A019D9FBB1D79B503EFC1918B47149
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/textures/essential_fill_11.png
                                                                                                                                Preview:.PNG........IHDR.............k.XT....PLTE........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................*.....tRNS........$..t.m...+'...TX^.1L...4.9h7..<..q.FL.Kw..>.js..@.b]...B...cD...O..U.....G..b....Y.d.T.I..ok.....R.k..^.N...h...g.V..m.w.l..Q..Wv....}\z..q..Z|.u........f..n.......x.a....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (56454), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):89728
                                                                                                                                Entropy (8bit):5.203227054511801
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:FMrGkkCmPnaEcmGSRKmXpMibynUQgP6+lmGDg2NCpm+4AYtRZadQA1QPq/N86xyp:FMr8aEdRKmGi6hgPJc2NCpm+4AYtRZac
                                                                                                                                MD5:9F6AC6454BA621C7C4A57FC1288341EF
                                                                                                                                SHA1:FB0A4FF491C3A8BA0523FCDFEEE39784A5057677
                                                                                                                                SHA-256:7F2074C38849495AF1EB0F3071B9E2F292AC3D587BEE45551444A5ADF0695C8A
                                                                                                                                SHA-512:0E066AFB16391FEDF3C049BB20E66C6C1DD5F3F120FE3F51569F8AD11A5B2124A5F48BB09BD30B31E7B9B50815881B7389FC045FEE97C73E54F549BBAEBEBC59
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/JS/msal.min.js
                                                                                                                                Preview:/*! msal v1.0.0 2019-05-04 */.."use strict";!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("Msal",[],t):"object"==typeof exports?exports.Msal=t():e.Msal=t()}(window,function(){return function(r){var n={};function o(e){if(n[e])return n[e].exports;var t=n[e]={i:e,l:!1,exports:{}};return r[e].call(t.exports,t,t.exports,o),t.l=!0,t.exports}return o.m=r,o.c=n,o.d=function(e,t,r){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(t,e){if(1&e&&(t=o(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(o.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var n in t)o.d(r,n,function(e){return t[e]}.bind(null,n));return r},o.n=function(e
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1366
                                                                                                                                Entropy (8bit):4.96696574693802
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:mFR4e9WfnJ+WeXKlSCMBH/DgS05RVbWPuqDqddzMZkUrvU5xjCQgCfcDekaRg:Er9WPAWMrCuH/DgSbPfOboIF1fcykaRg
                                                                                                                                MD5:A65F5ED7FBB2A9A4F20F5CC8036AE7B0
                                                                                                                                SHA1:653BC3B7A579EDAFB55D4B5C5B5C0AFCB48E598F
                                                                                                                                SHA-256:7D825B979E1F3F30D9CF4945FC6917F3076879F20BE2524AF8B077E80C27BABF
                                                                                                                                SHA-512:1CCF86EE6252E592CFCF3C3DA0D93E99DE487E083DADE9ADA3091F378B2B09B97587A7B6BA06991B9BF5782C82BC96ECA46920635674477D6CA47261726BD464
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/gl-matrix/esm/common.js
                                                                                                                                Preview:/**. * Common utilities. * @module glMatrix. */.// Configuration Constants.export var EPSILON = 0.000001;.export var ARRAY_TYPE = typeof Float32Array !== 'undefined' ? Float32Array : Array;.export var RANDOM = Math.random;./**. * Sets the type of array used when creating new vectors and matrices. *. * @param {Float32ArrayConstructor | ArrayConstructor} type Array type, such as Float32Array or Array. */..export function setMatrixArrayType(type) {. ARRAY_TYPE = type;.}.var degree = Math.PI / 180;./**. * Convert Degree To Radian. *. * @param {Number} a Angle in Degrees. */..export function toRadian(a) {. return a * degree;.}./**. * Tests whether or not the arguments have approximately the same value, within an absolute. * or relative tolerance of glMatrix.EPSILON (an absolute tolerance is used for values less. * than or equal to 1.0, and a relative tolerance is used for larger values). *. * @param {Number} a The first number to test.. * @param {Number} b The second number to test.. * @r
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):18304
                                                                                                                                Entropy (8bit):6.432351951325735
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:NBDKY2AlhUo+eVdWcC/WxD/HRN7kw8l31qqf:rKY24dVCKDvkL
                                                                                                                                MD5:A73F50B9B25BE29FAD295CA116CC0711
                                                                                                                                SHA1:B53BFD512E508390CA370D1CA1ED0ABAEBF016AA
                                                                                                                                SHA-256:C341B673D1DEADF8C0D933ACF8BE147E7AEDF4CB11F1BFA72C0E7FCADFB2B718
                                                                                                                                SHA-512:55005DC035C31FE27300430EF020EFF559CE733B2E77D5714D049AC0B8D61763AF8860925F4886AFAF82DBB270CC1882F82CD2FF481FAF31DEC57CA3AD72F37D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/Microsoft.JSInterop.WebAssembly.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...-............." ..0..............8... ...@....... ....................................`.................................g8..O....@..L............$...#...`......p7..T............................................ ............... ..H............text........ ...................... ..`.rsrc...L....@......................@..@.reloc.......`......."..............@..B.................8......H.......h#.......................6.......................................0..p............(....o....~....(....,S.....(.........(....(....-6.....(.........(....(....-......(.........(....(....,..*.*V.....(....o.........*B...(......}....*r.(.....{.........(....o...+*r.(.....{.........(....o...+*r.(.....{.........(....o...+*v.(.....{..........(....o...+*.0..V..................}........}.......}.......%-.&r...p}.......j}.............(...+..-..*.s....z...0..K..................}....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (14340)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):22285
                                                                                                                                Entropy (8bit):5.278116215411018
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:i/oaI7RH8Q2JgOyXDHxceP7GvVSoCBz/tIOmhezWMsoDeEVUVeq7MncynNTyQeKx:i5OcQZqThVIUVDMnXNW3KAo
                                                                                                                                MD5:784EEC1070E67555EA45EE5A222F83D4
                                                                                                                                SHA1:242C01726C8593E96BA6BE065C137C49C9E7357B
                                                                                                                                SHA-256:DFA250DEE64760B8CB239F4C27B701A368DA04888149D26D42191F9959D0C4CB
                                                                                                                                SHA-512:BE139F066A06E0BEDE2C882D99B12164FD6C79FAEC252E05FC30469BC3EEBD3548D981B337A7011B38148CB03DAF5E0DF85A5AE6423B5D1445716686E2B14D22
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://chatbox.simplebase.co/projects/6642bee494c7822f73800fc9/widget.js
                                                                                                                                Preview:/**. * SimpleBase Chatbox. * Copyright . 2025 Team SimpleBase. */.window.simplebase = window.simplebase || {};.window.simplebase.project = {"id":"6642bee494c7822f73800fc9"};.window.simplebase.config = {"branding":{"title":"Welcome,","subtitle":"How can we help you today?","logo":"https://storage.simplebase.co/buckets/W0quE5wJFIYqWblcUTyeJOZIQlI2/assets/Logo300-Xxc-BHbs.png"},"launcher":{"style":{"color":"#fff","backgroundColor":"243447"}},"widget":{"style":{"header":{"color":"#fff","backgroundColor":"#243447","backgroundImage":""}},"settings":{"showKnowledgeBaseWidget":true,"hideChatboxOutOfWorkingHours":false,"collectVisitorInformation":true,"welcomeMessage":"Hi there! How can we help you today?","specialNotice":{"show":true,"notice":"We aim to reply to support questions within 24 hours."},"placement":"right","aiOptions":{"show":true,"title":"Ask a question to our AI assistant","subtitle":"Get instant answers to your questions!"},"agentOptions":{"show":true,"title":"Send us a message
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):463
                                                                                                                                Entropy (8bit):7.2801225762691635
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7rRxdLa1xNSPTrRQcR6IyDIDOAWaffxzdlIA:sduPCF3yDIJWMfxzdlIA
                                                                                                                                MD5:ADB6BD342BDA8FD08E7D50297B33F6F1
                                                                                                                                SHA1:A338F292C8D53A81B964B0CCE079F029BB5E888E
                                                                                                                                SHA-256:C1901CECE5D5F4B2FA5DA8901B0ED426E2C5FAA795913515092A7AC56852E55C
                                                                                                                                SHA-512:B986B82DCACAE2DA75CF174059410E1695B671AE9456265773F747E4041B207D08D098BF2C3269A852E6500A2AA9266398AC93A3F76660325B846B352B0DB048
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/btn_tools/btn_redo.png
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<...qIDATx..?K.P.G.u..~..88...gu.\D....*."..A.......".ZwW..%......x.7..)-....p...N^n....0,.T}..J.UX.UX.U....&...u...ss..0.RK<.+."|.Ex.)....!..saJ...H?..c-.-{0..S...).&.g2......J...p.L..O0..^.....:....h.Ex../..#../.....yKD....7...-r.p&..zB>.....ZdO`%Ev..l..G'6.....)C....$,.7l.H,C]...Y..\..=%S.-k.....wm2U...5.....M.0O+....g.W.Dm.o.w.D.{..z..X.UX.UX.UX...O.....B.........IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):17920
                                                                                                                                Entropy (8bit):4.678953663048039
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:mhj7JWlo/VLy/awkmtS00y69y9lCo5ML7WrxyW:MJvVLNw4Pn+t
                                                                                                                                MD5:89F65B3B4B243ADDABB2B0AC8BA3457D
                                                                                                                                SHA1:C5363704ED84DAA09CE8BEC0BA22522C595D9C28
                                                                                                                                SHA-256:6E5D49E8348AC9645E80BE305C4428FEB0B7B3DD05871D5F3FA69E58C489D803
                                                                                                                                SHA-512:8046EA7BA1E8E20F1D910C370C3C61DA606B7C7F38087D6AB384B4FADC6B663730B5E7636343E49F622E0F3E768E3246ADB754C0077469D0CA024F45E5FB4DD1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/netstandard.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....?..........."!..0..<...........[... ........@.. ....................................`..................................Z..S....`..8............................Z............................................... ............... ..H............text...4;... ...<.................. ..`.rsrc...8....`.......>..............@..@.reloc...............D..............@..B.................[......H........ ...9..................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..\.......#Strings....H7......#GUID...X7......#Blob......................3............................................................*.d...........`...0.`.....`...g.`...,.`.....`.....`...N.`...J.`...........l...........................!.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):22016
                                                                                                                                Entropy (8bit):5.524919686629051
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:WlTk7ttxrl6YHVMHcGff1vmUZbA+WeZQRga36RtsPqLiZUhgcg5JukbZZl1rsa5P:6qHxkYHVyFfRjyCP
                                                                                                                                MD5:27FFE95F04CC6C7E60016A033D59F30A
                                                                                                                                SHA1:89BB33795648C8CC3E84E250FA4186981F22B4A0
                                                                                                                                SHA-256:9F286C73E5E2D45C59CF157F4D026457D50A49CA10CE885FA04EEEC3ADC0B7F0
                                                                                                                                SHA-512:303B86042EBF866DF18A21863EC99BA10273E9A2623E48B563E4F56B428F4540477F20489CF5BDB4A7238C44654BE5E58F41EFF27F71132C1206FB65947350FE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....S............"!..0..L...........k... ........@.. ....................................`.................................dk..W...................................Hk............................................... ............... ..H............text....K... ...L.................. ..`.rsrc................N..............@..@.reloc...............T..............@..B.................k......H.......X8...2...................7........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*.r...p(....*..s....z"..s....z.r...ps....z.s....zn.&r]..p......%...%...(....*....0............nZ. d.jX.nZ. dm..*..(....*.s.........*.0...............(....(....,6.....(.........(....(....-......(.........(....(....,..*.....(....(.......YE....................................................+..* .......*.*B. ........(....*......(....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 192 x 192, 8-bit gray+alpha, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1031
                                                                                                                                Entropy (8bit):7.325303329024673
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:XSR6WU+IcoAFDADQHi9F/1P1dlU+Y3Ilu99r7PyLcZyE9:XNjBcoEDADoi9x9P1Nu9xoM
                                                                                                                                MD5:5C855E2254CAFFC7A82817B5AD3AF172
                                                                                                                                SHA1:CC2965E61676262026E536B79DE55B0A9D2356C9
                                                                                                                                SHA-256:151AA9DA5F4CB2335C1073089B6E9019431DEAAF233A0631441DC1BB9CF8CB9E
                                                                                                                                SHA-512:CB18A9E92C335624510378A620201B61A3D74F152DF5B5B351F69AB5B527921A8FF4AF3CD366F1BAC68AC4470FE3B1AA889EC8AE3E3BC382F6F1CD7655D5B5F1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR....................IDATx....jTW...cS...L!..t:.[.D....[.S..l.].im.......!...l.....Lb.J......x..=gNj...#|.;..3.....................2kl....~$.s..;...P....Np.>.I....S.. .....H.......y.&y. A.......8M.$..p.@.\.M......H..`.$.......x......9....{....L @f..2....@....d&. 3......L @f..2....@....d&. /....(...@....@....@....@....@..............................&..&..&..&..&..&..&..&.........b...o..s,p...i..&....<... E/..IB...K.b.c.:a.M...i..q.0..%@... ..&..Tk.O..6.m.Fo.P}......(....0|.h.".......!....`........{A=:@.m..HH....k..$.S..P...D[..L.....P.6!..#@Q....@.....,.P.\R.y..j%.h.P.tR....:...&......K..P.......<. ..]..;..."%....dr?...H2'.\I..=%..%S..k...|?G.......,!.fy+.p.A..i.......H....c.`.nG.....N0Q.......:..... @.87..s. F}~.1.e.......j...)~.. @..Y...>p.."..........<mf.Qc.6.,.]......`..Y'=.&.....k..V..|...Rz......z:....U.8....Y.S......5..N.;..P..@.E...W.$.. ..../........'.$...|..=.r].Q#$.(X.5.8....)B..z...V.C.....6X..u.!?..@.'..N.....8..p....... ..@.'
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1325568
                                                                                                                                Entropy (8bit):6.103383859365123
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24576:ZMy9FQcagBhNtlCodfyEq5fsxZet6lv8BqbvBllCCvoLuXq:j9zBhNtBtTBllCCvh
                                                                                                                                MD5:C5AEEC33E8B2F6ABCDDC5F3C6AD79031
                                                                                                                                SHA1:A064B7ED4FA70940B8F5171072EBCEA7AE2A6A34
                                                                                                                                SHA-256:CE37719841BE4AAA6C43FDB0703D46AEE940E10646F92BB1D638A6E0C5FA3BEB
                                                                                                                                SHA-512:B40B2FDD8C579C2FB07E7111049BD30AD1C76D45BEBCCC16E7C9CC284701E006356FBFA988833C70DC4CE3009357737DEA93CDBE0F56FA9BA25C187F6D9A9E77
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"!..0..0...........O... ........@.. ....................................`..................................O..K....`...............................O............................................... ............... ..H............text..../... ...0.................. ..`.rsrc........`.......2..............@..@.reloc...............8..............@..B.................O......H........................l..D.............................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*..(....*..~....}.....(......}......}......}.......}.......}....*r...~....~......(......}....*..*..*..{....*"..}....*..{....*..{....*..{....*..{....*..{....*..{....*"..}....*V.(......}$.....}%...*..*j.(......}&.....s....}'...*..(.......}&.....}).....}(.....s....}'...*..(......}&....s....}'....{'....o....*..*6~*....{&....*b...F...%
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):98696
                                                                                                                                Entropy (8bit):6.202029186923586
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:5foMLV1TZLQ+mjqgL6///362QjP8TG3aZi0XVAabCbvVJG:RoMLDhW2QjP8LXVAabCRJ
                                                                                                                                MD5:A490B1262EC23ACBDD5F7598EC6ECECB
                                                                                                                                SHA1:4DD514C8A6A840578CB87FACF2B9926383419253
                                                                                                                                SHA-256:3C1ED11A30B4BCE95339654378FB728CE9ADD42CBEEDED696A453EB5C9455AEC
                                                                                                                                SHA-512:4B44C92DBFE31535D4F54C55825131FA9DCF1C7DA819093DFD2F1DF791613460DD0C07D0C6FDE542965B2E736181EEB84A12C7377B7048ECA7DCD1559CEDC78F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/Microsoft.AspNetCore.Components.Web.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..T...........r... ........... ...................................`..................................q..O.......4............^...#...........p..T............................................ ............... ..H............text...$R... ...T.................. ..`.rsrc...4............V..............@..@.reloc...............\..............@..B.................q......H........g......................Lp........................................("...*^.("......o...%...}....*:.(".....}....*:.(".....}....*...0..Q........("....-.r...ps#...z..-.r...ps#...z..}......}......}.......}.......}.......}....*..{....*..{....*..{....*..{....*..{....*..{....*..(....%-.r?..ps$...zry..p......%........(%...*...(&...u....%-.r...ps$...zo....*..{....*v.('.....%-.&r%..ps#...z}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..((...*..{....*"
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, ASCII text, with very long lines (930), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):930
                                                                                                                                Entropy (8bit):5.118473677411452
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:0jHQfOuHh1YiLY3WL3QquM32EhEcx+Ps2P2pCgrsLHOII:0EWpNqycBxWACgrsDOt
                                                                                                                                MD5:F5EADDB4DFC7E121ABA2112E1CA3EF2D
                                                                                                                                SHA1:4C8617E748F288236BA239FE3EB2EE39DA929AA1
                                                                                                                                SHA-256:34A85E78B5402C253C2BC4CF64426C2B6B18601602E8A9A71568139FB3EE6599
                                                                                                                                SHA-512:A05791E2B1CEE4945B41F4504EC83DD846995AE70EC9A1882D650A745B13AE8389A8A423ECA56372C216D20029CED76FC76E841CEAE0E1A0B8BB9FD8F364769A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://m.stripe.network/inner.html
                                                                                                                                Preview:<!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.44.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=false/.test(e)||(e=(e=e.match(/version=(4|6)/))?e[1]:"4",window.StripeM.p({t:!0,v:e})),e=function(e){if(window.opener||window.parent||window)try{var i=((t=JSON.parse(e.data)).message||t).action,t=t.message?t.message.payload:t;switch(i){case"ping":window.StripeM.p({t:!0,o:{muid:t.muid,sid:t.sid,referrer:t.referrer,url:t.url,title:t.title,v2:t.v2},v:t.version||"4"});break;case"track":if(!t.source||!t.data)return;window.StripeM.b({muid:t.muid,sid:t.sid,url:t.url,source:t.source,data:t.data},t.version||"4")}}catch(e){}},window.addEventListener?window.addEventListener("message",e,!1):window.attachEvent("onMessage",e))},document.body.appendChild(e)}()</script></body></html>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 5000 x 3000, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):65888
                                                                                                                                Entropy (8bit):1.493691224158367
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:bw9chhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhh35hhhhhhI:biuGOWBt
                                                                                                                                MD5:870C0CEB865D945E76751D9E15D83084
                                                                                                                                SHA1:F4E91C2535F3A270BF6FF4D8E476528069BB1C33
                                                                                                                                SHA-256:D80120EBDA4F0B89A8625E6DFD66CAEDCAD7ABEDFC83A0920D86D4EDC70CB755
                                                                                                                                SHA-512:A15D21985FD5F94698592149879A189508704684E7916BA13F0A1DDB06CAACC08305C7C1671FFB980A30D8EDB6682705E3C1214D92ACE4FBC66E0EAF744E49C9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/App/canvasdefault.png
                                                                                                                                Preview:.PNG........IHDR...............R.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..1.. ..!.....1........................... ................... B.....................!..........................................D.....................".q.....................8....................A...................@. ................... B.....................!..........................................D.....................".q.....................8....................A...................@. ................... B.....................!..........................................D.....................".q.....................8....................A...................@. ................... B.....................!..........................................D.....................".q.....................8....................A...................@. ................... B.....................!..........................................D.....................".q.....................8....................A..........
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):36352
                                                                                                                                Entropy (8bit):5.6049690034011945
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:TB3yW4puy3qWVa7d2worGpPdvXPSzfbOVPlOnF7a33W9AMDP2S:TB3yhUlorGZdvGOVPqDP2S
                                                                                                                                MD5:C78D22F77FCDA3CD134631245ABE348B
                                                                                                                                SHA1:B1667D13A0725518DC3665091F8E11405FDEAA0D
                                                                                                                                SHA-256:7C2DCFAE31DA5CEA4A5F61799949835B99534C8D3AEDD0905F164B18F1997F13
                                                                                                                                SHA-512:29E1469971363DC1B00008A86C0264EC0D1499472DF806F5EBCD7F3CB8AC696B66E3F3291711FB25420864C2800041B9BFB4224C54354355FDE4A2BCA080868B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....CC..........."!..0.............>.... ........@.. ....................................`....................................S................................................................................... ............... ..H............text...D.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................ .......H.......hB..d`...................A........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*z.,..&.r...pr...p.(....(....*.**~......Y.*.0.......... .........%.r...p.%.r!..p.%.r=..p.%.ra..p.%.r{..p.%.r...p.%.r...p.%.r...p.%.r...p.%..r...p.%..r...p.%..r)..p.%..r;..p.%..rO..p.%..rk..p.%..r}..p.%..r...p.%..r...p.%..r...p.%..r...p.%..r...p.%..r...p.%..r...p.%..r/..p.%..r=..p.%..rU..p.%..rk..p.%..r...p.%..r...p.%..r...p.%..r...p.%..r...p.%.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):95734
                                                                                                                                Entropy (8bit):7.981572937658102
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:y8wNcZUsRNHpzXWhZG2NZr9MxsJL3bh/OgvBZP+g5mqHq9kht:y8w6nHJWhY2jrOibhGgpZPBRIU
                                                                                                                                MD5:887EFA4D8F52A762B7E90EF5B5B1EF87
                                                                                                                                SHA1:85D896297B4E855A832B0181A01BB786E38FA636
                                                                                                                                SHA-256:F62489C14EAF547C530C3BECBFF6B80995EED0C5387053DA507558EF038BFA87
                                                                                                                                SHA-512:4553068A55D3435A79CF610C77DA7FCE0F0B4658BB3F57EB9B2C09B507E8049C638BB3BDDED1553494C12ABFBA56A11A9F1C0A3D670D9A5F3D9F98549559ADF9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/textures/fill_5.jpg
                                                                                                                                Preview:......JFIF.....H.H.....C........................................................ "..".......C.......................................................................X.X.."........................................I.........................!1A..Qa"q..2B...#R....3br.$....C.4%..Scs.DT.................................6.......................!.1A."Qaq.........#2.BR3..$Cb............?...ms......MsE......(...w.....V..y&.c....b%...>.)..z..mu........:.....Y`..V.'#kD...dq.W.....<.....M.."...W..g...Y..._...:.....M:I....e;.2.F^.}.y..n......v...F..z.s..#..*..-........G|g.....h6.....z_.....y.ede..#.T./.[m68....d..<.A'..4.F.......Vk.s.F.e..0:..u...?h..S.u).u..[k fKpO*..;rI..4yx.Jy.O.?...Gk.,.p..=...7X.K.d.].e'..:m...qk#.b.S.Yb.#.}..|..w..S..Xv{....A..`lt<dVL.......#..........kt....U$'.OJ......,..H.XN.@.w..c....UqK@....."7.z....N.Q.D2...nab..zF.9V).^.....h..Y..`$t.)..}.}...J..,.{....O.fi....-.b..E...`.=...}.....K..g.......~......_...Y...<..w...F..Z&......_.M..Re.....I
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):20360
                                                                                                                                Entropy (8bit):6.438262963446258
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:px6IJ/LeD5KgbXTG/nBEzRjz6P+ME7w8rWsaNW2dHRN7dzyYP+CcWlGsJK:pxJ/hn8YLdFw3
                                                                                                                                MD5:9F3C7DEED751A09664338AD88E0CFAFD
                                                                                                                                SHA1:85370CE02D1EDCE581848DB727A23F6A23324EC2
                                                                                                                                SHA-256:35879C28CD19A54BF38F8B29BE08BAC54BBCD2B931F0F5FB7E246893F04D687C
                                                                                                                                SHA-512:E5D8FDB869863C0B90F04330282B7C85BBF6A1435B64A8E87C1C206B9B4A0FEA58F2587494CEC5FEBA054395E2DE70871CACB090BFBED0085F39D65F4EAA4EEF
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/Microsoft.Extensions.Configuration.Abstractions.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....@..........." ..0.."..........jA... ...`....... ....................................`..................................A..O....`..T............,...#...........?..T............................................ ............... ..H............text...p!... ...".................. ..`.rsrc...T....`.......$..............@..@.reloc...............*..............@..B................KA......H........$......................x?.......................................0..........(...+..,...o...........o....*v.-..*.r...po....%-.&.*.o....*"..(....*Z..s#...%.}....%.}....*n.-..*.o ...-..o....(...+*.*j.-.r%..ps ...z~.....(!...*j.-.r%..ps ...z~.....("...*....0..'........(#...,..*.~.....o$...........Xo%...*.*..0..&........(#...,..*.~.....o$...........o&...*.*.r?..p.....*...0..-..........}....s'......{....o....rC..p..(.....o(...*....0..M........o....(...+o*....+..o+........o.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format, TrueType, length 14984, version 1.6553
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):14984
                                                                                                                                Entropy (8bit):7.966281248901464
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:CmOo1YmRg4IsAnWEXJEFhdc4Nc2yb7+J0ZE9/xRqWN:CmOo1s4I5L5am4Vk+fZXN
                                                                                                                                MD5:3CF97837524DD7445E9D1462E3C4AFE2
                                                                                                                                SHA1:9536808D830D8A28B4CA28C6F2FA8B1BD2937A55
                                                                                                                                SHA-256:7193EA5654497D2356D0A690E3E50F39767FBFF4335E57A3443C1435D648A1F2
                                                                                                                                SHA-512:A8374475CD54A38F087BD22CAFD9B694763898D4DE67E73D1D860F82EC860D72EBFFBD929158E70C10022CFCDF36EBD04379B59612367B21537E4D0FA71696E3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/css/open-iconic/font/fonts/open-iconic.woff
                                                                                                                                Preview:wOFF......:.......m|........................FFTM...X........k...OS/2...t...F...`4.Qbcmap.......B...B...cvt ................fpgm...........l.o.9gasp................glyf......+...R.H..head..3,...0...6..Ehhea..3\.......$....hmtx..3|...c........loca..3...........Dmaxp..5........ ....name..5....i...|....post..74.......c..3.prep..: ...e...{.k..x.c```d..3.....7..`4.L.....x.c`a..8............B360.3...2.23.........p...{..@...L..HJ.....$....x.c```f.`..F.......|... ...@..{...I......*....`L.F& ......=...y.y..............x..Vis.F.........J`.x...-.2..c.]/...+. ..];..'~.~MkI..7~Z^...`'UT(j.M.i..uO.$.$...#)7_..M..y.......P.{!.J..#bD.Zj.v....@.:..A.{di..G9-.^5.....d...V}.i.(.NCI.f..zdKZe..E2.6-..[IZ....|..%.H.Ic.0.G.1F+.Vb;...&."E...D.Gy-.O.. .b....|.R>..=*h..d;+....t....D\.|.7..L.s.\,.[a...(T....x`sB.S=*j....ue..R...*?...!Y-.M.G.Zr..A.eA.K...)q..8.;.."..eg ..>..Xw..E....e=U....$lV... .QR...Z...S^...%...}.6.u..........&t.....<.. JIg...:..#...6V.Xy4.m..$...p.M..LcI...i...f
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5355
                                                                                                                                Entropy (8bit):7.848839331746105
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:1SySfyTe1NojN/jR+C2BWkGbcpideLzkHbusxGjACynmtbDjP6qtmYDYqILUJV:1SvMnZB2EGT/SusnCynmtbDbjLIgr
                                                                                                                                MD5:F71F1A8A694A15B8DA727EA9BB43DB05
                                                                                                                                SHA1:060DA2B1FC62A35DD666D7DEBDBC42594B291A9F
                                                                                                                                SHA-256:D3850E5ED2D91FF32AB3923BB8D2576EAF36CCD3792220BF4B20550A1705ADA2
                                                                                                                                SHA-512:3C0C89A0F6D641A73C953A10426390F1C3766B661281E142A55FF4FDD73252A4235EA4D8FFEBD473DBAB297611DB8F0415DDD5F51D96B2AD8771C0E2F9379475
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/idea.png
                                                                                                                                Preview:.PNG........IHDR.............\r.f....pHYs.................IDATx.....Uu.7...X......V...V.b].....~.e[..i...S.....6.P@KR..d,E..Q.V(S..G..8........@*`4.H.!....vI...=.w....o..[&..{.=..{...s.................. I:...Y.M....+.S*...e.V.x...@.4...%.W.<'A........\166.R.....y.o8P..'..'..T...U....$............r`.w.. .}..k..e.....d$./ .Lz.......d..@~.....@....>.n?..@...1$...C...1$...C...1$...C...1$...C...1$...C...1$...C...1$...C...1Z.# ...n?..@I0...7..$............wO....n...n?..".........`.^.%..........A....%K...L}_/..................M......N......b...|H~>..D...t.:z........3....b..".........0...X..c...OE.:@.|L...$..h4.GK......J.{...D}C|du.K.....Gx..........z...%.......u.QwD..]../..CCC.z...@}A}..?........]...i..J..<.o..Gy..D.S......v.po=.....&>.).T...K....B;O.q$...2...@r..>...l.e.y.........,..v,^..UV...7...+...b.>.....w....[.:. ..c....w.B..5.O..|..g~,>.6o.j.....)..mu.o...<..m./"[.y..~.D....*..w..[?.A.2.o.H7r..~.F:..":VF.-...[?...........|.-.......V.i4..k....l)..|.....'......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1501 x 907, 2-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):464
                                                                                                                                Entropy (8bit):2.249221833235697
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:yionv//thPg4xiB8ggiDllbtEe64dByhCWfltllCMlXziq2mgXcT6bkg1p:6v/lhPg4tiDllxfyhwM1OxvMT6gup
                                                                                                                                MD5:001B69D24DDC80AB70CADE13EC49204B
                                                                                                                                SHA1:C96BEF6A0A1B6CD3F7F0826B458FDDBDCDF83921
                                                                                                                                SHA-256:7BC3243159215B3BCDB53EAA839B3BC2B718A5FF4A8179B94ECD8A3AA959EFD6
                                                                                                                                SHA-512:1C543CB1FC2DCF3E97D241DA9B3CC5D91CC42F721C2F50E1A076909366B6B984EFE52F5AFFDEF30E7DE2024FFFF1B6C739F43229ED2F1AC5AE77BD139D6100D9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/SystemBackgrounds/line3.png
                                                                                                                                Preview:.PNG........IHDR....................PLTE..............tRNS...+N....tIDATx...........f....3.^@...................................................................................................................................................................................................................................^...T............................................................................................#z.A.................@....1.7......IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 250 x 250, 16-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5025
                                                                                                                                Entropy (8bit):7.583920913854888
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:bk0VWZXVugFl0na1Z8y6b6XQFoX04JNWeSvtwkasfFZZAfo1kK+qQHJaCjXaRH/6:bk0xCGbwlSvjFZh1PhQHJaCjXadbu
                                                                                                                                MD5:FB7D77156056C7A63516F3DD2708F2BC
                                                                                                                                SHA1:BEED6E0508AE7BBE741F0D7B1B6827D3C400BE20
                                                                                                                                SHA-256:E0148BF890CE52440BA41AD091C4884A0730B47D1B68203C3DB4EE4C5B2E5EB0
                                                                                                                                SHA-512:617C2DEF8AF3E577FE4C0B7072ED4E128F24166DFA67DBE1F668D80F6D956113BC4D694CEC80BDCC4585ECC675EBC60F87E9F747F90DB762658531CD0585A952
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/rotate_blue.png
                                                                                                                                Preview:.PNG........IHDR..............|.~...biTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". tiff:ImageLength="250". tiff:ImageWidth="250". tiff:ResolutionUnit="2". tiff:XResolution="72/1". tiff:YResolution="72/1". exif:PixelXDimension="250". exif:PixelYDimension="250". exif:ColorSpace="65535". photoshop:ColorMode="3". photoshop:ICCProfile="* wsRGB". xmp:ModifyDate="2023-09-18T16:25:43+02:00". xmp:MetadataDate="2023-09-18T16:
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 200 x 200, 1-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):415
                                                                                                                                Entropy (8bit):7.1753874222026655
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/73lla4hTLW0uF8g3wBiBbUflaQPhtPnLZ+N:oja2TLWau0iBbUd1htPnLZ+N
                                                                                                                                MD5:A110D7BEF68340C83DEF1C5434B5C03A
                                                                                                                                SHA1:E043A82138A24C33065F187D086A0B08312BAC53
                                                                                                                                SHA-256:E66EF2F52C6FFE6DDC6F3BA017C839C60A44C01D9C9C3CA24D9967FA24500B48
                                                                                                                                SHA-512:8D74C857B8C0972F9F0B1FC47289C100DAC6C1F71F62EAA6AF35F88D5F10F2F816CB96FA27ECDB2B77D398A4D10F911E0A20A1B6A635B8DA6D250765AE454553
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/move_white.png
                                                                                                                                Preview:.PNG........IHDR...............<.....PLTE.............tRNS.@..f...GIDATx......0...F...].,.Kk...d.....`..[.c..^....4.3..|I..ig......gY..K.!......P:.~.w...$.IJ(.dCYU@^.(.dA..A.v....$+...d3RP......%....e.1.C..G...2HP...(....(bI...Q.}.U.M.dU.yi.Y$.....m!+...[.-......yY$.[.-d...b.y....B^l!+.aI(.Q).J~T...k>.>S..|w.....{.o....9~...y..........D..<{Q2.x.....4......;...~.E...R.?..L................<....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):367
                                                                                                                                Entropy (8bit):6.994715762176821
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPKt8GjnDspmAi5Z+uRBnYtrPp1q0Ps38RlO/r5rSYlbsHZas7xRdp:6v/7rRgAOZdnYtjp1qp3AlO/hJAHcs7H
                                                                                                                                MD5:44AF22D2A3583956A0335E514BD04D95
                                                                                                                                SHA1:1D3A0C1927EDCF9A33EC6898B046323C41476A8C
                                                                                                                                SHA-256:6397267AD2923D6B55B83D83023EEE9AD90347C711C0A1188D32C39610B4313A
                                                                                                                                SHA-512:A31A2C29008BDF3F4576B400985B2BDF8A6510B67C25CFC6AC7936D88839E55ADB8372B72CE4B8B58086F2FB6CE88BA25C05196D4FE9A68FDD258104C1C97D64
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/btn_tools/btn_pen.png
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.P.L.C..:x.....u.0s0.9....byee..a~(..I".._Cq.Ppp...Bq.Pp0rR.......7.J.<...+..........X.....@.n..a?......t....\.`s0/...w...4...bv<..P5...ATRC..s..z^P...`P..!B...tN7...H-M..*c.I,.Y....@,H.z! ..H...D....HL.0.@...4~.....".r.>.G.%F.<H.0#...8:e0..Q..:x....&.....-...E!S.....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 602 x 597, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4291
                                                                                                                                Entropy (8bit):7.910478825701013
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:oTnXY+Zg9uP6Ig+QpP3hnQT50FEmR4SR9RGwt:o7hZfPS5P3hQT50mS9Rp
                                                                                                                                MD5:7EFC70E66317499A3A86CA7F68FA3744
                                                                                                                                SHA1:F07C78AAB159F656BC0060E14582C07A7BB10580
                                                                                                                                SHA-256:B57133484A2AADFD3639D5C6893A90D1994ED93852279A70C711D4895F04C043
                                                                                                                                SHA-512:CC94C6AF84B7BD74D4ADB054CC4A76585EEAC03FF7D26D68ED9E09DA78C1B785A5E3473DC28FBA2287ED30045FBC955EFFC6D222C2C3D7ECEF2B6FF5250405CB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/search.png
                                                                                                                                Preview:.PNG........IHDR...Z...U.....1.....~PLTE.....................................................................................................................................tRNS.@..f....IDATx......X........]...9:.?A.g.9mn.k.(.I......d......r.N..r...<D.....6M..?....D?dx.c.~.....s<.....,..K0t.5l.m..N..Js..NxD..n...,U.i...).U.glh.0PM<...H...42.@<V..2C...j.jh...z.........(a.....#U.(w!_...C....b uw.....V..C.+....n...\..*..E.#.Nn.\4....[9 ..Umv|.....V...u..P..M....t.........9...\].48{..r....Y5R.\8..RC.v....F..bM.....;....;bC}.,^..?.......~.Pv..`.........Q.(.B...A"../.Ok._....<.y,....3.v.E......h..y....k..).,v..7d.K!...>c....].-...[.f.[.....y.2..H).f...U.Y..|.;..>... x..,....c.......x...'.".N.<..dGd.8...B..{.B..L;..D.N...'.%}.D...I......y~..hw...)..RC,.In.m....|..Uw.O....Q.....U.o....Y`...P0.........M.71...ih..0..]:1S.w....d>...g....IA....:...,.6I....D.l.d...D.'s....g....YJ...Dn....lUW........Li.S...S..~(..........@k...k.K..[...T.s.|H..B.R.2.c'0.\...].2.1
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):454
                                                                                                                                Entropy (8bit):7.164975960076489
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7rRQGAyKB/Z1OGLZKJVlNTQvzokcFUP:EEDLZaVncro9i
                                                                                                                                MD5:02B742E6B5438D6EBDDD914B79D3A12D
                                                                                                                                SHA1:B2B6E50CCFC37CA237F1613F4B61E86CC0D4B202
                                                                                                                                SHA-256:A497673A0698C2CF122A01AB30E8EB7AE41FB062036169BA2961873B2C79E2F4
                                                                                                                                SHA-512:C8000C5169B9E64DD8043BC5E4FE3DDC7A67EE974A0412C10BF3BCD7ECCEC49CE726BF91AF5F764610C248962E9658B5CF74140AE2C07D6123F2A8CE49452A27
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/btn_tools/btn_feather.png
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<...hIDATx.b...?.P.L.C..:x.....3`!Wc{{;E.WVV.....b...$.8a.8....8........$...C...H....`. .C.....`vp..b...Z@.E..*7..\..X...r....R!..|.T.q0..e.#..U3(...........C..nI...wp(......h.O....?.PK..0...1?.X?.O..Ar.Hr.P=..*.?BC...!....>C..X..Fa.C..0...IP.....<T.9......8...s.!...Z.9.......w.....^B.2.t....6.r.......rD...,..V.a..Zn..,O#.4.t.qt.h..G.8F.<..Q..:x@.@...S"7.........IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 12 x 9, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):183
                                                                                                                                Entropy (8bit):6.142830284728284
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:yionv//thPlKl5alAg9RthwkBDsTBZt8AnAMuNldyUFYuGMr6ia9c6BclyVp:6v/lhPs2mgjnDspDnAMutyU09LBUyVp
                                                                                                                                MD5:514C8975844A20C370BB39DB4B804F67
                                                                                                                                SHA1:1F2DC152C061D407BC95A5F3E030AA5D9C957025
                                                                                                                                SHA-256:A12CAFAFFC018E7F1B5E419084E8BFB9D21E573C9BBD04139648BD88FC972126
                                                                                                                                SHA-512:C6976008C637E3A14463110B4B1DCBD2CBCFD539AC4B60BF841FB747F23A593868F4A8C4525208508831B4CC4FE0BDF65EF26006189A0E88378AC0F5D0F625F7
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/dropdown_arrow.png
                                                                                                                                Preview:.PNG........IHDR................T....tEXtSoftware.Adobe ImageReadyq.e<...YIDATx.b...?.)..Z....V. .h.....q1.9..\@|.?.....R|.?&(....x......."k.)...?.i.i...8....`..J.R..8.....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5120
                                                                                                                                Entropy (8bit):3.3173096338871817
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:684ckxKpf9hkIVikC4+Om6OK102IlHbk16zDmDNuL1RZDIJnxZWV1KVhd5Wm3:3Tzpf9htU4+6syQDmDctDIWvOLW
                                                                                                                                MD5:B472C9C97FABC4FCB6398CE08B4CE265
                                                                                                                                SHA1:E6D4457ED39D24D215E46A2B464122508D3A138C
                                                                                                                                SHA-256:FC2A0B33ED1E6660422D61F213911A1BF5E89DCCE9B869AEEC1C428449561EA1
                                                                                                                                SHA-512:0A046F7CE4FDA49E03D987DD700311F8391991280F84A0A5C9F707182151BA7C4C31A81DF2AE2E19BAB3E08D49879D0B8D2ACC725333F5781BB78F1C198B83C9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............'... ........@.. ....................................`..................................'..W....@.......................`.......'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H........ ......................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..,.......#Strings............#GUID...........#Blob......................3..................................................h.....h...R.....U...........!.....k....."...........k.................;.....=.h.................b.$...b.2...b.U.!.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11776
                                                                                                                                Entropy (8bit):4.49758784586769
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:b/Bvqi+6vU4TKc2Ze05KqW1e0XmxhtQAnNReZaszH5U7xkFIWtIJW:LByi9vU4TKc2M05Ktw0WxhtEZaiH5UVg
                                                                                                                                MD5:2B071297961A951FBC5D1D65F8E7E4EA
                                                                                                                                SHA1:7CCAEE1C83A3E8FB7CC242A3BBFE2765F02E2DB4
                                                                                                                                SHA-256:82614E8D280043E702A8B3DF7D8B2D45C2C803D0CB0BC6E2B7008FAF2AB6001D
                                                                                                                                SHA-512:6170D8382C6D3623B2CFAEF6C60B67207B6E47903B6C83CFF32A44DBA02781A0FFC077D6B2639515AC09F403BD8A4C79ED5455A1C681BFFBE577C3EA9230AD51
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...tQy..........."!..0..$...........B... ........@.. ....................................`..................................B..O....`..X............................B............................................... ............... ..H............text....#... ...$.................. ..`.rsrc...X....`.......&..............@..@.reloc...............,..............@..B.................B......H........ ...!..................P ......................................................................................................................................................................BSJB............v4.0.30319......`...\...#~......X...#Strings............#GUID...$.......#Blob......................3......................................^.........d.....d.............~...?.................B.....K.......................K.........................j...........C.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1501 x 908, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):7273
                                                                                                                                Entropy (8bit):7.37165648135231
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:egRhLwnyeP/Wf4V4V4VKVKMf8jW7VmKMKMwMw4b4HqVVolrxDMwYRHVmKMKMwMw0:rAyeP/E4V4V4VKVKMfEW7VmKMKMwMw4Y
                                                                                                                                MD5:1F98764FEFC600B01284C9017A132C2A
                                                                                                                                SHA1:EA62719FDB70E9461318B94B329C018EDD961350
                                                                                                                                SHA-256:7929C0AFB0D3D16510614612EF6447DAA5C609BCCCDC7BBFF81F9DB90807F501
                                                                                                                                SHA-512:93B8D4E200E399CE7859C2052D015AF6B8926DD1CC2065A8DA1C900092969BC6B64EE9B373B3E022AC70818290533026119BFE4BF3AD1A0C8A08929B95198DEF
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture46.png
                                                                                                                                Preview:.PNG........IHDR..............w....6PLTE......................................................f.a.....tRNS.....S..e..v!....=..$.....IDATx....@P...s>._... .fJ.$.....................................................................................................................................................................i.xsw....w....pw.w....pw....w.pw....w....pw......pw....w....pw.w............jo.x.9.]+a .n.miK.....k....D..w.E..i.l{._.....I......4|...V.<.....U.n...kK.(....}Qv....0.^r..Z.OT..........n...UN$.Vw....7.sQ...Tu7.`..t..bu7>O..h7....0.Pa.N.`u7>Q....+......X!..y..tXdg.'k.......|.{.#..<.sU.1.{.>......_7W..*"n.C.a.~.........Y..!g.Y...?.X`9.xRv..W..F....tjZ......N.*.qO...yu.F....("....a.Pa...Fr.....O..a<R..c.V4...ZK..u...>...>...T........*.I6<81.{..#.........J.....#..9...@.y...r_....3u...k....P.|.....~:v.GH......;-..R.i.....N.-Y.._..L....e.Ga...p.@.....>?.R5..R...`=......B.....J..k...'u..\.P.0.{.0u..V._.{o..~39'@..>..$.b...}...>..z.s..{.e....D.\
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 250 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):10089
                                                                                                                                Entropy (8bit):7.9629112872571
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:Dp8Mmi1GuLPg9Z0WLbsxrPiA3RswCY/sAn2smHtaCoefcLDltXs1w:OJWtWsZaA3CYt21XaRKw
                                                                                                                                MD5:292C45EEBC3781E625FDE55CA55E1F62
                                                                                                                                SHA1:7AD3F5A316208E1752EB763AA864C760AA4C997F
                                                                                                                                SHA-256:6B19ED87FCF825B9CB9FD7A1C20102D3A5553BA8E1810802FE77EA721F8E810D
                                                                                                                                SHA-512:3082494A4AA6226DA5B44C7D4B76E3D2D9410CE6F455806D8CAD86AD2D76FBFA10B04D02477F2FC2C83AEC53A8A6F4B35AFD56215025E427A3BFD93FD5211EEE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/rotate_active.png
                                                                                                                                Preview:.PNG........IHDR...............Z=..'0IDATx............................................5..I....9=..m.m.m.m.....\x..W.6........3b.9.7.C.fe...M....[.6e....=h?...Ud...,......f@.<........1.E"y...__..5../.xr.XH..........$..f.[..O8.2N'?.._..&.[4..xy.% ...K..`.U.;..u{.aC5y...._>........?C.@n..i.4.6)R..@.]....j_(".C.......I..X..D..C.G.u.r...7..S..A.........\..`..T....Q..i........t..../..#..../Q.......I...72..&.Dd.?..I.5I.r.%J.R.yH``PM.f.V.J../.I2d.M.b.i.&.K..D..^ .lYo......)\x6I.......p........c...7.w......w.....;..Ef...9..........|..#:.=2f..Q..7...<./.|...nMJ.bM....z.k$I.....Z.[..=E.&}.1#..c..&...8.^K.F..k2.S_.......Q.d..G...q..p.9.......#-i.T&C.....qw......v.+...N.R-...*....(Y....(Rd-j.+!.?......}.(.L.:.)...l.}..28...h....6jM..S..+pu{.E;D...x.*..^...l.&e!S..X,....9i-...7..>!]..4hp.*U.P..j...4.$E....qw.N.y..Q.lk..]...N...H.lr.....R.m.^.SA...........ju.....|.]..\..C*7......m...J...q.{j.k......I.x..f5b.......+..1.+ .~.7..........t@
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1501 x 907, 2-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):976
                                                                                                                                Entropy (8bit):5.3371143904264775
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:ZJQXaBjgGGMGcwo9uzfSG7LKHo9u9DG7Av6YHo9ldKHo9NN:LpjgGGMGnsuWG7LKHsu9DG7u6YHsGHsT
                                                                                                                                MD5:FE9E8417412AEF26B2609E5AFAC57657
                                                                                                                                SHA1:CA937B146F4DBB8240AE96176F7CC052CAB224DC
                                                                                                                                SHA-256:AC85B4A1ED91B8FD5617A5DD8B81265EC0470C148136B2E5F24E6AE4CB351280
                                                                                                                                SHA-512:195DC64D7F6789657DDD030EF93AE046D80C92E0F4F165C7192875ECB2B1D82333E2E435786EC4DB7B28266B944867B6775DE25CE927FEF3651BD56DAC361403
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture2.png
                                                                                                                                Preview:.PNG........IHDR....................PLTE.........q>......tRNS........sIDATx.....1.@....>Y...Su..un.mI..........................................................................3....Ox..^x.[........#.../<....../...#.../<.....#...#.../<.....#.../...9.../<....).#........1...........I..^x.7....#.../<../<.....#.../<.........#.../<.....#...#.../<........w .../<.....`.......~.!.../..(....Gx..^x.......Gx..^x....Gx.Gx..^x....Gx..^x..^x....m.Mx..^x.....!]........'.Gx..........#...#.../<.....#.../.../<.....#.../<../<.....#.../<....].w....#<....8.......~.....#..(..^x....Gx..^x.......Gx..^x....Gx.Gx..^x....Gx..^x..^x..6..Gx.......b..c....O2..^x.7....#.../<.........#.../<.....#...#.../<.....#.../.../<.....#..X."<../<......{.....~.!.../<f..Gx..^....^x....Gx..^x..^x....Gx..^x.......Gx..^x....Gx......^x.......t.......O2..^x..e.Jx....Gx..^x..^x....Gx..^x.......Gx..^x....Gx.Gx..^x....MAx... <....8.............................@...W..-.....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1500 x 907, 2-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1027
                                                                                                                                Entropy (8bit):4.719081257433247
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPg5h5gizyQ4xuMT2MAu7dg//Sosvesp///Es9///R9//osvesv//Esp///W:6v/7Uh5fmuU22RbXxXybz
                                                                                                                                MD5:0AD183FAFB5537D778FA313C0C9C0F41
                                                                                                                                SHA1:FA235017056919C5FD9A7A2BB419CA956EE8EF86
                                                                                                                                SHA-256:0C218767776D06B040D0D2B9C99493D2D4AC413A8610CC3B4EB3C276476871E0
                                                                                                                                SHA-512:A0B92316DA806AEA8B4747EDB8F38F93A3A80830D86180CEBC496CB8DC674B7BB9E113274550E09B072D6D6B7102A1F5A3679F2D7CDAC86A3DF6430CAB69019A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/SystemBackgrounds/v1.png
                                                                                                                                Preview:.PNG........IHDR.............7.......PLTE...........^mi....tRNS... ......IDATx...... ...+.?/1.-......................................................................|..H..{.w.{.w.{.w.x..w.x..A.........;...;...;.{.w.{.w.{.w.x..w.x..w.x..................;...;...;.{.w.{.w.{.w.x..w.x..w.x..w...............;...;...;...w.{.w.{.w.{..w.x..w.x..w...................;...;...w.{.w.{.w.{..w.x..w.x..w.x.................;...;...w.{.w.{.w.{.w.x..w.x..w.x..................;...;...;.{.w.{.w.{.w.x..w.x..w.x..w...............;...;...;.{.w.{.w.{.w.{..w.x..w.x..w...............;...;...;...w.{.w.{.w.{..w.x..w.x..w.x.................;...;...w.{.w.{.w.{.w.x..w.x..w.x.................;...;...;.{.w.{.w.{.w.x..w.x..w.x..................;...;...;.{.w.{.w.{.w.{..w.x..w.x..w...............;...;...;...w.{.w.{.w.{..w.x..w.x..w...................;...;...w.{.w.{.w.{..w.x..w.x..w.x.................;...;...;M.......................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3584
                                                                                                                                Entropy (8bit):4.300655045639192
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:6BXT6BMB+3qvrmrlTuQ/lB+udes4N+Ivt92uhD9UNNNqD:8DrmYURu+lsLxxvt92uhD9RD
                                                                                                                                MD5:8A6F32E956C0987FBEA04AC6CA5C98DF
                                                                                                                                SHA1:62866D59319B10D4550F14DC90F68610EF739336
                                                                                                                                SHA-256:E84DB5D4B79F8FE8CF64E8A41C00DCF5023B99DB9708FCFD21A3AB7AA0512B24
                                                                                                                                SHA-512:E31F78D5B2571AC4DE4074F45F54CD27FE52E5F9BE824F9ED4EAC885FD6057297AA6B7F9FAEE875E7C7206EA07C9C7CF41B1B0A4F43D31D64A5BBC420F945B52
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Runtime.CompilerServices.Unsafe.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g...........!.................)... ........@.. .......................`............@..................................)..W............................@....................................................... ............... ..H............text........ ...................... ..`.reloc.......@......................@..B.........................................................)......H........!.......................!.......................................0..............q....*...0....................*..0................*..0...........*...0...........*...0...................ZX*.0..................ZX*..0............X*.0...........(....*.................................................................................................................................BSJB............v4.0.30319......`.......#~..........#Strings............#GUID.......l...#Blob...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1504 x 908, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3189
                                                                                                                                Entropy (8bit):5.894410456272163
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:+GEF3uboII5eI/vbFDAnhWz6itaiW5zu1YP:lEE1nQW
                                                                                                                                MD5:9E1207600F386DCC5CF6CED847223784
                                                                                                                                SHA1:9BC53077722A8BA23B73412258C59B5E8E7A4855
                                                                                                                                SHA-256:AA6151418CE0A0C8643235E60233AF6211F4A7FB5784B9145C7EC86683B8B054
                                                                                                                                SHA-512:0CEEE83910404C128C9408F04DAEC00A4DED13E36629F54139863F830A5A8A7C53ABCD0FE2102B9882EE48313C6C15AEF6D6FACC15CA127EEA6E80BE11B5D995
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture54.png
                                                                                                                                Preview:.PNG........IHDR..............z.-...3PLTE...................................................8......tRNS..@0`P....p.... t......IDATx......@....5O5Q..u........E9g...........................................................................................................................................................................|...,...q.*.r..+.p5.....r,.....x.......x......@...x...V......x.......x......@...x..:.......@...x...@...x.........*...*/x.......x......@...x..w.Z0....@...x...@...x......@..`.V.9.cY...... ....... ...<....o.......@...x...@...x........Y..X.e..<.......<...... ...<..Ua..XVy.. ...<... ...<......@.Z.Y.e..<...... ....... ...<.....dU.Y.e..<........<......PK)?K..f....V]n.UfY..eU.c9.U......@.......@...x.....?O......x.......x......@...x.XF.r.r,.....x.......x......@...x..r_.Ui.e.U^...<... ...<...... ..0.V}.,........@...x...@...x....L.r,....&~..s,.J...x...@...x......@....Z.j.,.J...x.......x......@...x..:.......@...x...@...x...........2.*/x...@...x.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):44544
                                                                                                                                Entropy (8bit):5.669098473138678
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:Von581g2PckabRFfw/GLSb16dPzSZLdDu9ExovX3IOhXH+B1v8:VV1PckabUn4rYdDfevHI2XHq1v
                                                                                                                                MD5:5021FB42FCE327ADB0C4E08F87250DB5
                                                                                                                                SHA1:92F6ABCB9644E904F7E84573538F35AEA8EA7A22
                                                                                                                                SHA-256:D1976EA2337F8D8798E1FA6CC714C510EC6EBB6794AE15A0A03FF1C73CB660F2
                                                                                                                                SHA-512:5A593A6B12BD793706A2338DD0B4C25B6ADCD749E6EC8817743868D29E9B0D7BF87E02DEA996E33BCA66783847B033CE1C7F7D36AAFEBA8B8BC66514DD250A0E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0.................. ........@.. ....................... ............`.....................................W...................................h................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......(d..@_...................c........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*n.&r...p......%...%...(....*~.&r...p......%...%...%...(....*:.(......}....*V.(......}......}....*&...(....*.0..E........(%.....(....,.r...ps....z.-.r...ps....z.(U......(/.....}......}....*..(%....-.r...ps....z..{....}......{....}....*..0..3........{....o......o....-..{....o....r)..p(....*.r5..p..*..{....*..{d...,..{d...t....{0...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1712
                                                                                                                                Entropy (8bit):7.844341246654485
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:+vAMr3v1sNbKKQN+zYqWPYzrZHkZRXNX2D:+vAMr9s5MNcY/YzrZkXXNe
                                                                                                                                MD5:319B0E7032D251C552BE9C3C8F8C0B5B
                                                                                                                                SHA1:78AC92D07DF42C68AB46A977C44D807F62DB987D
                                                                                                                                SHA-256:4F7AEF8C7D6B419688F46A3EE65786FD5F5235F02FCA550435A535D42FA7F8B5
                                                                                                                                SHA-512:1E433BEF8106973F6FBF61C061CBE3F3D757D7A01BB68CB8FF3708E4744813DAB232B2AF7DEFBFCA4316523F95652FCD485C719508501E2A456690577AB81623
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/SystemBackgrounds/ic_menu_add.png
                                                                                                                                Preview:.PNG........IHDR...0...0.......1....wIDATx..W.x#[..g"..>../]....f.j...4s..m.m...Nn......=..t.3...?...D"...jZ.....7.w.j4....D6S.dS-..7.......3.@...o...#..B.X.....9..Zk.0....N....ocO...m.<.0>5....q.-.....@;.a0...Jc/.J..u......le.j....5~...@...o(...@!sR9....X.fG..S.'Y9S%U.@..1.`>I../.}...Vr3S...JH......XM..;..v_.8...l%XE.?/.*.,....y..W....N....K.6k..O...M..!;2.....+....."....X..%...JN.{........2......*X,.t....M./).J..4.V.&5...n..2'......... ...J..V......5;.....5..$4|..h..9.*..V...E..';}T.'...6... &Q..*D..=.rH...>..Yv.t....=.....U..J'.....TnPR./...........yg..3.R...jx.7.[.`...:.I..g(.gK.3..X*......u~n.........vo%..u..K..#7..Rt.....tX..U.w.....Q...k;..@.!I$.....Ku.b.YIu.S...5p..\..I.v..>5.....y...t...y..l.Ro.".........,=.&...N..m1..d_).K1.^.i.......*?.L...@......D...0.@#..~.K.f........'V..%0..=/..)V'............0.@ws.....&v3.-... %.B.G...K`7.;.Se....0y.%.;..Q.:..V.p/o...>V..HMA|.).|......o...ur}E.L.c:(.Ca...?$%./....~i..0.....[b....0m._e_.N.c...E.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):558
                                                                                                                                Entropy (8bit):7.347602453615439
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/70xXnNMigmcEhtMvRile1zwm3+CYjySYayGoFnn9rN5L:rXNVkQtMJiw1zwz3YqoLx5L
                                                                                                                                MD5:57F59D8795A7E10D618B38762557F28E
                                                                                                                                SHA1:60605750CED96AF1A42CF6945883BB15248826E5
                                                                                                                                SHA-256:1CA513BF33C0009C19C67A96325EAA07D039DF6B55618EF23F4B8F8E96D36C7E
                                                                                                                                SHA-512:1524911057F69FA66EF91679D34099FC3EF671436D37BFE6056F0094C6E11C65C962E576AC52A5E6C7C6AE21A205D18DF1F7CA3E8AD48553FD8324C199884662
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/checkmark.png
                                                                                                                                Preview:.PNG........IHDR...@...@......iq.....sRGB.........IDATx^....0.C.....H ..:q....Y...i.....\.#...nN #ps....&..q.Wn..45n..&....ay.H<...V>....i..`Y.h.o.@+>.......8.[...J...`.. #.e...i..D._&...d.e....X.......@j....C...`.kr.{.My.b.h./......_...#..a....j.Y.F@Z.e. ...._}......3..f...8A......:......>^.su.......:@.'..;.x...(.....P.f.o.. .-......s.(..S(...C...._.]+B<...;.....u...x8...=..W...".....>.W....T..55X.:.^3A.!2..JZ....Q.!...(..o.....x..........x7.|..e0......m.0.F..q.6.#...:ak...h...`..=....{...W..&<....;.]_: ....?.$..A..Hn....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 4 x 4, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):125
                                                                                                                                Entropy (8bit):5.532516160693523
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:yionv//thPlJ7t3lllHRthwkBDsTBZt6mAXL9h+hiYdlllsup:6v/lhPJlll5nDspRAu0Ynbp
                                                                                                                                MD5:23999FEE46AEFC2B4E75DA8013B2C8B5
                                                                                                                                SHA1:B2A188F7EAB570660AEA71A996B79050CC744167
                                                                                                                                SHA-256:D04283EA0B336DB8F3D6F7685D0316C0D23A950A7131EA9FEBE49A97C139947E
                                                                                                                                SHA-512:C65758D529A540BC79D5E9767D92A1B54B3A4CE7F3D7DFFA2C4927D8D7B21339580B1A1AE7AC83C6D58556C5F87D5AE3F6E2E844AA5A0DC2C91C2C387256BC6C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/textures/fountain_brush_4x4.png
                                                                                                                                Preview:.PNG........IHDR...............~....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.2`...@...p..`D...`."F..u.......IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 205 x 205, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5630
                                                                                                                                Entropy (8bit):7.871015641100388
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:TwYhTrwkz0iNioyPwBWehMiuJ0FmOQaCUEv+/5Xh/0rAmHJEUWcmS+I2BRygz9Qm:TL6joy/ehMiVrNnMWXh8rAm/9MrEgJQm
                                                                                                                                MD5:F1F26E0171E04EB299F447BAA8410DEE
                                                                                                                                SHA1:9AE87FF5CEDBE86829E750946A6758906B591B27
                                                                                                                                SHA-256:AEDA813E0BD5F617F531BA0BA652DD9277B4D34132137F8017A002C625283604
                                                                                                                                SHA-512:6D327E2749F663E8CB315F3D3C5F507C10F096E38E4B8D1CD6A3EAFDB5FBA8872FD87FC6FF2CE3DAA7D4FA5D2853AC9A7BCE32046A52E42111A8926A796F0E17
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR................i...qiCCPicc..(...+DQ..?3h.G....K.....X..*,.S..7o~.y3..F...U...../`..."R...&6.9..)..v.....t..W..a.w..+X..2..U...(..P4.6'..U..o7.\..rs.Q.H.:.*..t.*..../.L.7....>..@.kW.{..r....-5:..za%...?X.X......].../.I...j.&......b.0......N..G|.w.$y...,c.@...:D]..I.).2.,....W;...e..@..A`.>...}.q>.....r........^..P..'.%-...k.|gj..-...R.|..1h...9.g.s.oA]......h..u._.Sg...-....HIDATx...j.0.E.])m/R.............b..#$.......<....~9......g...$I|W....W.?st.J..<5x|..K.....H.$.h...?._.\.y....y..{I8...Q%.......?&.y..z..:..w.*.&!..8B...a.I.-.H....l..A.;....zO..a..aN....0.c.4L.#...0....n...0..P.=...0.c...0..0.=...0.c...0..0..4....3....16....A..{..%.....{..m.~.m.6.m........3.0;]I'..{..Ww...?.n}I...|.*9*U..n..AFF..N..eA.nQ^^....ogdd.y..[...../,t=....|~Q>.4.WX.....OK.{>..............4.y...y.......O...s.//.->>.?..l...sb....0...?4..=<.4...:......zus.....;.{.i((0..3r.j.*2p..4.....]aa.>L..CMCA...2p.2....i...}.......f.&. ...a.<.4.d.,.xw...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):6656
                                                                                                                                Entropy (8bit):4.189250076940822
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:8RCV50DNjbRxvePubufMuS/AQiKQDmDctDsHWFIuJBrW:zqxmWSfhS/AQnjHWFIuJBrW
                                                                                                                                MD5:9D7DDF1D670CE96076FBBF841B242883
                                                                                                                                SHA1:652396F692F4890A8E1B3035A0776E7471AEFC2B
                                                                                                                                SHA-256:5D490657F67F415C56C48D8B4B6FE77611AE5B14A99974A24FA774AC36E322CC
                                                                                                                                SHA-512:1B2BE45DF8D52811ED92A585FD7475B287C3012DF9404773AAC289FEE3EB23A51A53A863568451C5D0D9F3B09DAA5D24419DA015CF0AD061AABF06ED85536627
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Runtime.Serialization.Primitives.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....M..........."!..0..............-... ........@.. ....................................`..................................-..K....@.......................`.......-............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................-......H.......(!..l.................... ........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*.r...ps....z.r...ps....z..................................................................................................................................BSJB............v4.0.30319......l.......#~..L...(...#Strings....t.......#US.........#GUID...........#Blob...........W..........3............................+...................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):68096
                                                                                                                                Entropy (8bit):5.822904136029596
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:2Hpcy64j0oZ5ywL2wdKo24r7AC1iz4zobRdaonZYBwO:2Jcy64j0oZ5ywqwdgX4yioZqT
                                                                                                                                MD5:3523ED84128104FD62EA3A61D47A562B
                                                                                                                                SHA1:E07943A13DEC41531A960BE4A3F0542CF3FA1926
                                                                                                                                SHA-256:09EF0D2B08DC79919A7B15A99F6DDA571CCD96184F7DF36BD510E29B1328FF9E
                                                                                                                                SHA-512:3E8C381458A0E9358DDBDF488A35613040BA061E9F270E0619865CDDD4548B59EE1CAD15D5B88426B9CBA1DCAC3BF9FFDFAE2DAB250CA2E02ED56DE58CD2ED40
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Private.Uri.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....2............"!..0.................. ........@.. .......................`............`.....................................W.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H............b..................4.........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*...0..K........ ...._.b..._X ....Y..e pp.._.d.X ....X.`.....X(..... ...._.S...(......d.S*..0..&........(.......(..../.(........(....G* ....*f .....3..(.... .........*B..... ....s....*....0..y...........Y.+:..o.....A2...o.....Z0.....Yo....o.....+...o.....:3......Y.../..-.....Yo......r...p(....-..r...p(....,...Rr...p*.*....0..............ZX.....J
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5632
                                                                                                                                Entropy (8bit):4.191172109791806
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:to6UsPWHGDBo4+AycxvePubufMuBcoQDmDctDSIW4s1W:to04Y+AnxmWSfhao+W4s1W
                                                                                                                                MD5:F644364756655523D3EDED83EE29CE07
                                                                                                                                SHA1:3197A1F69F29FD9F37DDCC6A419EE3346E31E81E
                                                                                                                                SHA-256:20FF7A29EB8D9A836C64600C19C96604A3CEA65CD630F76C3B947ADCFD61FC0E
                                                                                                                                SHA-512:CB3189B71A07E363EF6B58D96C7B7DB34E9CAAD1C79ABEBF0C35281165A6F0EDD1D3ABE8C46DBCED03F073D3DD56EC1C12B4944CEC8A5FC1244545B637526561
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.ComponentModel.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....b..........."!..0..............+... ........@.. ....................................`.................................|+..O....@.......................`......`+............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H........!..P.................... ........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*..................................................................................................................................BSJB............v4.0.30319......`...0...#~..........#Strings............#GUID... ...0...#Blob...........W..........3.................................... ...................................B.....k.....L...........m...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):671
                                                                                                                                Entropy (8bit):7.557420398133129
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7rRr7+JkWh65fbA/98T4MyMPdE5joyWJivVG77k9iuCOIW72cYbO3Gq8usHAt:sG5h0hTIKWXWJivVG77k1hmO2HufxNeu
                                                                                                                                MD5:89A493D1029DF2C6CF0DFE2CC1D7E322
                                                                                                                                SHA1:D8DB62B384AFEEC51724E0B3A061C0DDFE9A20D0
                                                                                                                                SHA-256:12315B422DADAF2E198ED9A5FA601F87160E1D7D2CC490CCED07783B71E7A913
                                                                                                                                SHA-512:4077FEAF8DACA09CB471B713FB9B40C192E1BAD8F58EA38C4D494580EA5F7E5B0C3D76A254DCE5F4B7765725A62541B2C3917D318010E97D03FB6D8DA7DEE046
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/btn_tools/btn_toolconfig_tool.png
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<...AIDATx..OHTQ..g4..R.6...PJ...Zg.HD.(-+"...;[4d.#..`....ET.?..m..BiQ..0k......5.p.|...g.=.\..r..F..... ...p....i./f2..*.N..3\..p.$..rx.........R..p..$........0...X!.WH6...$<.#. ..(..Po)\).*x..0.50..p.j...C...2p.Sp..I..A..n..E...-.]..a...Ojq........Z..K..>..VGp5|H...sP..a.B..V..W..<.n!..}.U.Wy5.......ZpWa.b.H*...pJ..F..U.:..E...&....u].~^.Ze.U.Z..6x.......M..rH..[`.......z-........K^7p.}...V-...?.....<A?.&.e.F..pB..q.Q...=...5..Q6.."m..>.-.%Z...I...".Y}.fI...."f-../.z$.F......B.#...y.~..2.-.c.g8...J..N...w.......RV.../. ...p..........}.. oy....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1055
                                                                                                                                Entropy (8bit):6.127389079960424
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:5CdvOhHKHd2wOvKHHmJhKmH6hhpJ/8CcOLBHoj6AnJDZLHBwSk09N:lCP8JFLHaSX9N
                                                                                                                                MD5:E79544066363F8E8B3B3FBB08593E295
                                                                                                                                SHA1:4B89545AC026AB7E029B145264DF38087865E7EF
                                                                                                                                SHA-256:851CB93EE15989F1635000F41AC2BB2FC1EEA3A06C96DDF84EC1CE7D600E1FF5
                                                                                                                                SHA-512:95C9DF07AFA9511D14E4934A078B6CCE81B2C125D841D547781ECAB742B78CD2B76F9231FCE5B07D9C1F3DEA80DF417831AC604FB350BEAE3E788F3A58903FCE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/trash.png
                                                                                                                                Preview:.PNG........IHDR...0...0.....`......zPLTE..........................................................................................................................................................................................................................................................................................................................................................................................0......|tRNS...................... $(*,.0668:<>@HLNPVXXZ\^``bbdjjlnvxxz|~.................................................................w....IDATx....#A.E_.6...m.f......T%.^..M..{.>5I....nl.......l......Q/LX...... .."%.'...........O%.%.,.........-..........N...UU......0..h)/!.O.....,....,....j.....0..r8......=.<===;....2Iyd...".F.Y.\.....m...S6$...B{..d Y.@.YH..;a..._.t...5....F..K..Ri....{/..l1..hY.....}....T2&.....K.H....K....`{......DiB8......._)....d..ZI...]......JI$...YpW.h..J.........3`^..5.z...tB... .>........aS.G*4..."..O.u.,6..Z.H....w..D.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4608
                                                                                                                                Entropy (8bit):3.600768594459963
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:60aNMwoTikCvBIlSk16zDmDNuL1RZD0TwkgZWUUKuk5Wm3:l9lUv6tQDmDctDnlW1D4W
                                                                                                                                MD5:3271703035D0FC572830807893B29460
                                                                                                                                SHA1:9074AF803C64772C77AA567CB918ABA244C40A47
                                                                                                                                SHA-256:DD5FD8C21BF37F5B2CBACD474F1AB9E1591606935ED9B04FE33C13E8C91E12A7
                                                                                                                                SHA-512:F100B9CDBF81407294143A5DF56E4E1D8AA699637EE737AE75FEBA078BFE8C6A06A2CC0414A5EE5CF99C7F2BCC6FB5AB2CE58331BEF1B68ADF4CB3F7904D6DD8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Xml.Linq.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....C............"!..0..............'... ........@.. ....................................`.................................d'..W....@..X....................`......H'............................................... ............... ..H............text........ ...................... ..`.rsrc...X....@......................@..@.reloc.......`......................@..B.................'......H........ ..x...................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~.. ...L...#Strings....l.......#GUID...|.......#Blob......................3.................................................."....."...].....`...........,.....v.....-...........v.................F.....H."...................$.....2.....U.!.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4454
                                                                                                                                Entropy (8bit):7.672825457726693
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:H36WC11QdFWX1P6zsY4SSyCiGhxh4YznYnEcGcHg90ZDYZ25O5i2j+r82tkTxdAT:X6gdEg4Bbh4THGcoADYgk5i2Q8Os+cNc
                                                                                                                                MD5:7881EB580EC590B42276811B86807DB3
                                                                                                                                SHA1:717E251BAFE8A22F1B47B723E30FCB688C368537
                                                                                                                                SHA-256:71F515B7691DF8754E2A8B899555917BD37A0EB0621984868D5ABFF135E92BAE
                                                                                                                                SHA-512:3E29143EC21AE3F280BF10030C3295A2FCE39488EA6D0995FF00DC61AC4788C422D709CEF8E531F7429CC4654B624258CBF771F3B07AF4FAA5099EEB613A0DEE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/close_icon_blue.png
                                                                                                                                Preview:.PNG........IHDR.............\r.f...-IDATx^..r.....c...`..1..Gq.Q.X...&......o.<M...@m\..&6Q..,..NH.L.......M.D........._.{w.w..v%..". ..`....9.C...... .0...p........@...@..'t. .j....@..'..!......L....|B..... .0...p........@...@..'t. .j....@..'..!......L....|B..... .0...p........@...@..'t. .j....@..'..!......L....|B..... .0...p........@...@..'t. .j....@..'..!......L....|B..... .0...p........@...@..'t. .j....@..'..!......L....|B..... .0...p........@...@..'t. .j....@..'..!......L....|B..... .0...p........@...@..'t. .j....@..'..!......L....|B..... .0...p........@...@..'t. .j....@..'..!......L....|B..... .0..`..J.....{{xxx.V.<R..x:..,.c...nN....3GGF^~f{{.....]..dL....k...o..V...m.._d\..9....]Zz..r.."...lw.d...[.WWW?2..\..E...&+...)!...7....Qp.`m..7.....G....obb.N....>6...J.l......5.+..%O..@..Q.e....91q.X..kt.......QT..x!..oR.....`.h{.$.#.#.&.2...y.K.?......):>&L..2B$.7nl.299y8..x...HO.p....>.d..SQ..d.#.###G....^...x.".0..|/...h4.....KF.d.=.......u.K.,.&#..H..{.R9..7.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2473277
                                                                                                                                Entropy (8bit):5.844048758545835
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24576:n+MZc7IL4M5gwfSbRFZoQBkyczbLONAX6wBGqaV+sD5ajBDCT1xuIkkdO:xstUDGC
                                                                                                                                MD5:7CBEC38D0E14C518FECCF4779EC8C50A
                                                                                                                                SHA1:770D18479D212000CD156012F44FCE7E40DB4174
                                                                                                                                SHA-256:B484AFCB8C457A0A207C6908CB2CFDA3FF1B23E74FB2B6E9D3F0C874035C1C12
                                                                                                                                SHA-512:EEEC5C4DA2EF91EC9BE3E279620CDF713AF50A3ACE1EAAEAF27A31C3D438412359CB0B9E9FF324454EC0EAA70F7B9267E581DAA436EAC802DF1EEBEA06C92C63
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/dotnet.wasm
                                                                                                                                Preview:.asm.........`....`.....`...`....`......`.....`.......`......`........`...`..`.......`.........`..........`........`.|.|`.........`...~`.}.}`..|.....`..|....`..|......`...........`............`....|....`..........`...|`..|...`..~.`....~`..~...`..~`..|.|`.~..`....|`..~.~`...........`..~..`..||.|`.|..`..~.....`.............`.~.`.||.|`..|.....`..|......`............`.~...`..|.`..~....`..~.....`.|...`.}}.}`..~..~`...|...`..~~~~.`.............`....~..`.....|`....||.....`.|.~`.|..|`....~.~`..~~.....`..|..`..|..`..~..`.....|...`.~.~`..~~.~`.}.~`.}..`..~......`..~~..`..~~...`..~~..`....|..`....|...`...~..`..~~.`...~......`...~.......`...........~`.|.....`...~.`.|||.|`.}}}.}`.}..}`..............`..~...~..`.....~`.||..|`....~~...`.......~`.|||||||||....`..}.}`..}}.}`....}`.}...`..}..`...............`..|`..~~~...`..|....`.|......`.|.}`.|.`.|..`.|....`.|||||||||...`..~...`...||...`...~~.`.~~~.`...}`..}}}.}`.....}`........}`.}}..`.}}}..`.}}}}..`.}}}}}}...`.}}}}.....`.}}}}......`.}}...`.}}.}..`.}}.}
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1736
                                                                                                                                Entropy (8bit):7.840291907453701
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:OWINj2CkK4spfi3iQjo8mExHGDx+HoRyZ:OWilZi3iQjo8mRx+8u
                                                                                                                                MD5:E80E48A37BD30D4AB5005E046788CC3C
                                                                                                                                SHA1:403E8183E71B80C5B281B69DAD4007D61B1DA98E
                                                                                                                                SHA-256:B123565517DBF724E3E0CCDF9952D1769C7C834D36033D757C451FF6F101EDB6
                                                                                                                                SHA-512:4DD87F60BBD5288A65FD32A87EEA9AB3C46FF0EE1C76CAE2C487879E5399817B4167C01F92E66A2883AC25E5D8B4B830B5DC3DEC6C7EBB2E7FF65B3CEE5CE0AC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......IDATx..Y...H...o.d..m.m..m..I.-$..[I.m.|i.....o.]s.uh.Z.[.:...?......9.~.^W......?z.p.,H..Z.p.H...|..........BH_..7<.........x...\..{..@.T...y.I(...V{.r.s*o.g....}B...=.j.G.\...^.$.].......@...^7o......".-L/cw...........B......g.".\..|..t..,..f.s..J-....[....^...w.k.]I..^8.o1o.[...Y....Y.3...s..|...yD.B.@~OXN.w.V.@....xv.....8......B.<...v.y.@(R ....[.E...M ...I....[......x...Y.Z./".'9.Yew.F...?8....o".9A.2...dmN9{d\.G&.....H....9........*[..?..Q...j.|....H....9........!.B8..).x.....\5..S...p...'..3@>..>a!.....V.q..V.e.@.t.m~..+.`...).m.4......,..-Q.|...+.d...C.K.%.v!3.....u...Pq.@.t.....D.i.[...{.o........>..0..... ... .8....ph......`.n.Ij......_..CvI9..j.....l.}....'.....Y.<.[..sd&{fb6.{T&C.gTMq..\k.....M>.....{x_uI.~...T>G../..'^....._.x.f..a.....9)......$.]g.x...,...@.%`....>..?B.H%.....|j...4J..-%|....O.K9...;y...+.[..|...........!....|.<...SB.|.V..1Y...T.,.M...`V.[.. [.....b....1h......4.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):25480
                                                                                                                                Entropy (8bit):6.338154693744886
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:oKEkrVNI87CVfKL80w0i/D0DH/dWq66WpdHRN78pJAlGspeP:oKroSCVgEUH/Yrw35P
                                                                                                                                MD5:989263E09E62FB0778A1461576B8318C
                                                                                                                                SHA1:4EDD315E42A29E0D8D5B8061103FD6870DBAD6A6
                                                                                                                                SHA-256:E6D0A6BBCEEA061D1782CA7F746FF1F561DCB73FC9F180660878EDF8F03A767D
                                                                                                                                SHA-512:5A4C7AD97536D021C1FB3436F48111CF14464DB484FC156BBBC8932B9FE359DC45274157BBF7BF56E25149AB9D0B6DE2B697D7CC47B0636D38A9C558FEC443A9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...iVi..........." ..0..6...........T... ...`....... ....................................`.................................gT..O....`..d............@...#..........DS..T............................................ ............... ..H............text....4... ...6.................. ..`.rsrc...d....`.......8..............@..@.reloc...............>..............@..B.................T......H.......$(..0%..........TM..p....R........................................(....*^.(.......)...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..1.......(....,..%-.&.*..(.....o.......&...,...o....,..*.*....................(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(....,.r...p......%
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):423
                                                                                                                                Entropy (8bit):7.09885858487697
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7rRzMAy4EHV5bhgwRo7zaS6AEjdmDXFoJw7:UMDHfbyX/aS6AEKz
                                                                                                                                MD5:E0B1E154CAFF9A74553F5D840E64981E
                                                                                                                                SHA1:6949A69EA7D6A4F2BB3DFD9BDE390861810302FD
                                                                                                                                SHA-256:98D3A17B0A0D20D4C272678D8D564F1E8357EB43C650EFD1735248B891BB0BC5
                                                                                                                                SHA-512:2880C5E05F91AE098C5A27BA6F2C5F1420C2474979D126282F3C1C29DC1F2093CD0EDF180A99B16FDBA8142F3A32CF8BCE0F82754A48438EA327C1F2FBF4B60A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/btn_tools/btn_brush.png
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<...IIDATx.b...?.P.L.C..:x.....3`!Eq{{;M.QYY9.!.Bj`....8r.........;./..?.=..X...8u.'.. .A.7B....A..E.B.=(....yX..r...}@.#c..6....'.y...`rp........B..<.j...>D...U;....Z.9X.Fji..W$.}9..|...'...7..'".}...p.....".u@.........?.U3hj:P#=...`.....JC..=...r..M....1X...@........".1...`.,b...JC-..T.`....q .4...@c.8:.1..Q..:x..........1.,..5....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):44416
                                                                                                                                Entropy (8bit):6.171959183395499
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:wQnUmCQewKmOBkuuy+HhoBsy4sOw0wo2DVW2D:8mCN+B8syMfB4VhD
                                                                                                                                MD5:844B2EFFC2A7D080F6534AC3F5C27987
                                                                                                                                SHA1:8C65EEA5DDFC2F13E7C749E1B9F933D9C391D69F
                                                                                                                                SHA-256:0FDCB94576C0FEC133C24E9C9C66C630A42FF3B6EF384115C9CACB5137B49465
                                                                                                                                SHA-512:E632BF27C9CCE0F08C64526023AA2BD522491EF4EFB07B4C71B766263DE78AAFA1BE86C968147EC71A3086656B77B4864498417D83EE2C21AEB149AEA3E02ACC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/Microsoft.Extensions.DependencyInjection.Abstractions.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...^............." ..0.............*.... ........... ..............................D.....`....................................O........................#..............T............................................ ............... ..H............text...0.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........>..LS.............H...,.........................................(....*^.(.......8...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..1.......(....,..%-.&.*..(.....o.......&...,...o....,..*.*....................(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...( ...*.(....,.r...p......%
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16776
                                                                                                                                Entropy (8bit):6.494725136303435
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:i8897BrRMnpge9EMWs6hWkdHRN7EGlGs3Gk:IRFS1W1Vi
                                                                                                                                MD5:B46CEBD616366CE6BB076272B3F41A0B
                                                                                                                                SHA1:C734AF3BC4CEF8926AD68899E08D2463CCFFB832
                                                                                                                                SHA-256:69428B16A4A007F87065CE3574B54AA1148A4608528697D03D5321A11CE9CF93
                                                                                                                                SHA-512:C7F272FF8600D6F3CD02752B8886DAA701F86E1A13AFB9B30F4263538535307E30DD958403721BD4BF8669559A84C226313B3269F0D35227E564DDC3CFDAE83C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............r3... ...@....... ....................................`..................................3..O....@..T................#...`.......2..T............................................ ............... ..H............text...x.... ...................... ..`.rsrc...T....@......................@..@.reloc.......`......................@..B................S3......H.......,!..T....................1.......................................~....*..*.(...+o....*..(....*..(....*.s.........*:.(......}....*..*..*.~....*..j*..{....*..*nr...p.(....r...p(....s....z.~....*..(....*..*..*.($...*.s.........*.(....*..s....*.(....*..(....*.~....*..(....*.*.s%........*BSJB............v4.0.30319......l.......#~..........#Strings........8...#US.........#GUID.......P...#Blob...........W..........3....................'.......................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):100864
                                                                                                                                Entropy (8bit):5.915736731422859
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:ZLC8yzmkLChGMouGK7ED3hcrGlnWAdrP/JliCmKFjxjit9elerJLWjT5:1kLCsM1ECGVECNFo9elersd
                                                                                                                                MD5:7ED1300074B13B499CCEDFCF1346CD20
                                                                                                                                SHA1:C61A06A103B31DB2DFB6C65CA220B85517E541CF
                                                                                                                                SHA-256:D13426A118468D00BC968EAA80D7F56D2C3C6BA2CFD3822A129AD7BA0C3C3744
                                                                                                                                SHA-512:A7FC246C8CEB0DDF7B40D96840C5681BC056C03E3464D186D2721194E77798011FFE2DB850DE0C96BC1D9DEA95BF1A9AEA37EB5562FCD832CECF565A9572DBB1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Text.RegularExpressions.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"!..0.................. ........@.. ....................................`....................................O.................................................................................... ............... ..H............text...$~... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H....... .................................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*n.&r...p......%...%...(....*~.&r...p......%...%...%...(....*..&r...p......%...%...%...%...(....*Z..}......}......}....*..{....*6.|.....(....*...0..)........|......{....(.............o......(.....*....0..5........{.......|....(....4..|.....(.....S...X}....*..(....*....0..W........{.......|....(......(....Y1....(....(.......|.....{
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, ASCII text, with very long lines (65461), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):100168
                                                                                                                                Entropy (8bit):5.485165097690676
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:SVfVwe5Q2CqGHsDRdaOeGsGMWfSzmGyW4KRX1rwt/E+2N5RruEf0i9facO89nIwV:SVTCqGHsNdaOeGsGMuSzmGyW4KRXdwtq
                                                                                                                                MD5:22FF6BD467608FECF0E20E19EF4DF0CB
                                                                                                                                SHA1:9DEA2DDD0B135172A429208628790C47AFCC6A87
                                                                                                                                SHA-256:FB553B70B96E9C2D7A6A5D452CC9A4800E2A66259EFB66FFEA3614B34189E87C
                                                                                                                                SHA-512:8D7B31AA4FBC08414D0886F18EE7708DCBA33914DB95F8B4F75E2A5BF5C7C3BB76025B3B3DF105372C610F9FA9A56F28A9F2F32CEDD5B4346369BE44352A5481
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/JS/leader-line.min.js
                                                                                                                                Preview:/*! LeaderLine v1.0.7 (c) anseki https://anseki.github.io/leader-line/ */..var LeaderLine=function(){"use strict";var Z,w,O,M,I,o,t,s,h,u,n,a,e,_,v,l,r,i,E,x,p,c,d,C="leader-line",b=1,k=2,L=3,A=4,V={top:b,right:k,bottom:L,left:A},P=1,N=2,T=3,W=4,B=5,R={straight:P,arc:N,fluid:T,magnet:W,grid:B},Y="behind",f=C+"-defs",y='<svg xmlns="http://www.w3.org/2000/svg" version="1.1" id="leader-line-defs"><style><![CDATA[.leader-line{position:absolute;overflow:visible!important;pointer-events:none!important;font-size:16px}#leader-line-defs{width:0;height:0;position:absolute;left:0;top:0}.leader-line-line-path{fill:none}.leader-line-mask-bg-rect{fill:white}.leader-line-caps-mask-anchor,.leader-line-caps-mask-marker-shape{fill:black}.leader-line-caps-mask-anchor{stroke:black}.leader-line-caps-mask-line,.leader-line-plugs-face{stroke:rgba(0,0,0,0)}.leader-line-line-mask-shape{stroke:white}.leader-line-line-outline-mask-shape{stroke:black}.leader-line-plug-mask-shape{fill:white;stroke:black}.leader-li
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1507 x 908, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3204
                                                                                                                                Entropy (8bit):5.935452169826617
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:eyXFq2NswcOgTmI4SstWdUSftICxlr5hnGZLNZJ:eEjNsXOZIxas7/liLDJ
                                                                                                                                MD5:EE86002F4CBDBFD4392B1D578F2EBA61
                                                                                                                                SHA1:6BDB64BB2FC24DE3E76491D123480CFFB743F14A
                                                                                                                                SHA-256:8ECBD7479E5B28B4B858BBD5B728790FED0F32996771C1D193A6DD62986D641B
                                                                                                                                SHA-512:94CAEDE30AFD64B00EBC20C0F7B761964F8908AF97AD8CCD59CB83219A2905497A39B90F8557F514FFD85F08E8A8AB55FC937ACFD23CB9DAC2C93DBA5EFD1A43
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture61.png
                                                                                                                                Preview:.PNG........IHDR..............MX....3PLTE...................................................8......tRNS..@0`P....p.... t......IDATx.....\1....c...9.L$\.O..r._..^.......................................................................................................................................................................6...lE.............Y;....V.......h<.........h<......... .V....x...@...x.4....@..4..........p..h<.........h<......... .V....x...@...x.4....@..4...O....V.......h<.........h<........l.w+[..w<......h<............\L.w+[..w<......h<......................h<...................9. .V....x...@...x.4....@..4..hw....V.......h<.........h<......@3..le+w<.........h<...@..iXL.P.7&......V..~.A.le+|>.@...x.4....@...x.......q....p..h<.........h<.......2..[a+[....x.4.@...x.4....@...x.:.<.'....V.......h<.........h<.....b..[..V...4....@...x.4.....x.].[..V.......V.B..4....@...x.4.....x.`.m..+[a+w<......h<.........h<......1.V....x...@...x.4....@..4...[.....l..@...x.4....@..4...O
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):8205
                                                                                                                                Entropy (8bit):5.09802599738801
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:GBwiVGki6OLbS2yhcCzrPexHGEwRmsKBMP9NdJHvMrUgIWS+G7TZsI6rztyYlbXX:sEDJynPeBa4M3d55gaPKI6HIsjxzRwXS
                                                                                                                                MD5:5A3F13C5DB4F215380032DF16AD945FA
                                                                                                                                SHA1:C97920F84F6AB0102AD17154045676116F0931CF
                                                                                                                                SHA-256:4D60F19C835EC9EA7B6B5C842F5F6B05283FAF893E5F5E4F30DBBBA7AE0220CE
                                                                                                                                SHA-512:EBDE4FDA0AC0311728AFC2EB8E84B34C6D35FE463395B66B8CE3AC1DE7244ABF4D7BDC53BD674D90872BF660F3261E504D1A8A514F5E9EBFEB55638E2D12AE19
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/JS/resizable-rotation.patch.js
                                                                                                                                Preview:$(document).ready(function(){.....function n(e) {....return parseInt(e, 10) || 0...}.....function isNumber(value) {....return !isNaN(parseInt(value, 10));...}.....//patch: totally based on andyzee work here, thank you...//patch: https://github.com/andyzee/jquery-resizable-rotation-patch/blob/master/resizable-rotation.patch.js...//patch: search for "patch:" comments for modifications...//patch: based on version jquery-ui-1.10.3...//patch: can be easily reproduced with your current version...//patch: start of patch.../**...* Calculate the size correction for resized rotated element...* @param {Number} init_w...* @param {Number} init_h...* @param {Number} delta_w...* @param {Number} delta_h...* @param {Number} angle in degrees...* @returns {object} correction css object {left, top}...*/...$.getCorrection = function(init_w, init_h, delta_w, delta_h, angle){....//Convert angle from degrees to radians....var angle = angle * Math.PI / 180......//Get position after rotation with original size.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):133632
                                                                                                                                Entropy (8bit):5.861604515475958
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:q3xuLP38Hq7UrjSYVzfRXkWe3zeUqRCaEwP51jmHAuMp0cYghn8:AQUrj3Vl0WCzeUqRCaEwLqHAuMp0chn
                                                                                                                                MD5:751087DE71B69515B2B22284A26B6F3F
                                                                                                                                SHA1:E8E9497C4F824FF10D1959F3BEFF19D2337AD53B
                                                                                                                                SHA-256:F5ED63F76422953C95EFB6CA8513AAE7428BDDF2C035317ABF20B965C1D0F99E
                                                                                                                                SHA-512:5DBD1274DAB3B5D5DAC0C6FBFD2D3F561E63F09AAC340264B6712DF26C9CAD8649C5CC9269E26FB314D54CB81AE2E5C8EE814276B861F5786EAC8374396988CE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0.................. ........@.. .......................`............`.....................................O.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H............*..................H.........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*.......(....(....-.......(....(....-....(....*.*.......(....(....-...z...(....(....-....(....*.*....0..@........u......,..(....,..*..s....*.u......,..o.....(....s....*..(....z.0.............(....,.r...ps....z.u......9.......z...(....(....,X.....(.............%......(.....%......(......(............%..o.....%..(..........s'...*...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):20360
                                                                                                                                Entropy (8bit):6.438262963446258
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:px6IJ/LeD5KgbXTG/nBEzRjz6P+ME7w8rWsaNW2dHRN7dzyYP+CcWlGsJK:pxJ/hn8YLdFw3
                                                                                                                                MD5:9F3C7DEED751A09664338AD88E0CFAFD
                                                                                                                                SHA1:85370CE02D1EDCE581848DB727A23F6A23324EC2
                                                                                                                                SHA-256:35879C28CD19A54BF38F8B29BE08BAC54BBCD2B931F0F5FB7E246893F04D687C
                                                                                                                                SHA-512:E5D8FDB869863C0B90F04330282B7C85BBF6A1435B64A8E87C1C206B9B4A0FEA58F2587494CEC5FEBA054395E2DE70871CACB090BFBED0085F39D65F4EAA4EEF
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....@..........." ..0.."..........jA... ...`....... ....................................`..................................A..O....`..T............,...#...........?..T............................................ ............... ..H............text...p!... ...".................. ..`.rsrc...T....`.......$..............@..@.reloc...............*..............@..B................KA......H........$......................x?.......................................0..........(...+..,...o...........o....*v.-..*.r...po....%-.&.*.o....*"..(....*Z..s#...%.}....%.}....*n.-..*.o ...-..o....(...+*.*j.-.r%..ps ...z~.....(!...*j.-.r%..ps ...z~.....("...*....0..'........(#...,..*.~.....o$...........Xo%...*.*..0..&........(#...,..*.~.....o$...........o&...*.*.r?..p.....*...0..-..........}....s'......{....o....rC..p..(.....o(...*....0..M........o....(...+o*....+..o+........o.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8704
                                                                                                                                Entropy (8bit):4.885903054928957
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:mMfoCU4wrzembQu6TsxdWSfhwDNM4pWF7umBiW:mYUvz9bf6T6kM4pWF7umBiW
                                                                                                                                MD5:824176E6C785988481D0F1CB700F42CA
                                                                                                                                SHA1:794B70597E4F16D69C19905E1693BB949759470B
                                                                                                                                SHA-256:D1E578EF5E25205958106C223296294C63D6B473EB98D20EB80CE7CEBC80F6D8
                                                                                                                                SHA-512:460C2AA674F0DAC0E3BA095B03B568622FDA1BA962C8F5D07B0C02940E2EA9F0BB41647019C686112B764A9A48DA04E28412433A04DF2DA3B03480DAFE3FEABC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...T.G..........."!..0.............>7... ........@.. ....................................`..................................6..K....@.......................`.......6............................................... ............... ..H............text...D.... ...................... ..`.rsrc........@......................@..@.reloc.......`....... ..............@..B................ 7......H........!......................p!........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*V.-.(......(....(....*R.-.(.....(....(....*R.-.(.....(....(....*R.-.(.....(....(....*R.-.(.....(....(....*R.-.(.....(....(....*.r...ps....z..(....*..(....*...Q..Q*...}......}.....(......}......}....*.r...ps....z.s.........*...........................................................................................................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):369034
                                                                                                                                Entropy (8bit):5.434113426655813
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:NURl/XXGMlXTuIPIshP2iB9nW/jA4phzMkALxvC2:NUH/XG4fPrPXB9nocf
                                                                                                                                MD5:001B77C868308167D030767FD29F8E66
                                                                                                                                SHA1:89A859D2913C89DFACC57C87A39B962E2BA763DA
                                                                                                                                SHA-256:A766D0D3FFDDC6502E5334F87A56441F5348D591B4B40FF9FB95353B3ED9A3DA
                                                                                                                                SHA-512:BFCFFEABD57E1E822EEEB89EBDD6DB24B0F4CD48C6A34D043C3F3F75FF9DB628CBA0634C1434E2E801F528822CF57D63B398B2AF5F861DD549A827C9C471D744
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.asm.......P`...`....`.....`....`......`.....`.......`.........`..`........`......`.......`...`........`...........`..........`.........`..~~~~.`............`..~.`..}.`......~`.....~..`..........`....}`..~..~`...}`...............`.....}`..~~..`.............`......~~..`.....~~..`.....|`.|.}`.|..|`...}.`...~.`...~...`...}}..`.................`..............`.....|..`..~..`..}.....`..}...`.............`...............`......|`...}..`..................`.......|`....}}}.`......}`...|.`...}.....`...}...`....}}..`..|.`.....}..`.~~~~..`.~...`.||..|`.||.|`...}..`.......~`.~~.|`....~.~`..|......`.~~.}`....~`.~~~..`.}.}`.}...`.|...`...}}}.`......}}.`...~~.`..}..`...............S.a.a...a.b...a.c...a.d...a.e...a.f...a.g...a.h...a.i...a.j...a.k...a.l...a.m...a.n...a.o...a.p...a.q...a.r...a.s./.a.t...a.u...a.v...a.w...a.x...a.y...a.z...a.A...a.B...a.C.0.a.D...a.E.1.a.F.2.a.G...a.H...a.I...a.J...a.K...a.L.3.a.M...a.N.4.a.O...a.P.5.a.Q...a.R...a.S...a.T...a.U...a.V.6.a.W...a.X.7.a.Y...a.Z...a._.8.a.$..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4450
                                                                                                                                Entropy (8bit):7.664164545323843
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:ptXXX1eHKu2WekdR7Z5Sdi9Hv+IQtM2jsAjA0FPuBsWhuIqZ93ZXgcUjVEtkr/W/:p42BkbeKHWVH4Aj9UsWhuISEdQTqY
                                                                                                                                MD5:714A7DCC7ED555A56E743EA53505B8E3
                                                                                                                                SHA1:B8A3AFDE43E6AAACF56A31F32D1EDACF8D380DD6
                                                                                                                                SHA-256:BDF24E5A4FF30163CF47B65D9AE8412D3136E46423BC29688E30B7C9EFCE1EC7
                                                                                                                                SHA-512:455BC4A3328F7DF6C364D16C021A482D3E7414541107C4B2FFD163880FE7A7CACDF324A470A8D2E23ACB0B048CFA3896E7D38C4059506D807F6735D3CF45CA5D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.............\r.f...)IDATx^..r.....c...`..1..Gq.Q.H...LZ.&.S.A.4.3.....q.&..D..`.pvB.`2-.?..0.l...H.w.Y.......9...........K`$..q.@ B.....&...N>[..... .0...p..:...5.... .....!......L....|....@.@ `.. ..u. .j....@..'..C..P.......8.l......@...@..g..@.....&...N>[..... .0...p..:...5.... .....!......L....|....@.@ `.. ..u. .j....@..'..C..P.......8.l......@...@..g..@.....&...N>[..... .0...p..:...5.... .....!......L....|....@.@ `.. ..u. .j....@..'..C..P.......8.l......@...@..g..@.....&...N>[..... .0...p..:...5.... .....!......L....|....@.@ `.. ..u. .j....@..'..C..P.......8.l......@...@..g..@.....&..,._.T..........#'*...8..2....tr..:.h.}yl...o.B{...dL....k.o..v.Z.o.Z.f.............9....d`v.E.&...=...~.d,cr.8t.E?.D '.)!....t.Q.w.Qp.`..7...\.=.........K.....}d..........C...Fg..#QD.wA..A.e=.w.<95u..n.78.C...i.$..J.8..48T.C..A... .... ...|../,W..RA..'Rt.L..:e.H..o...V....O. ..D..D.O...G.D.SQ..dD7........}#A..<J...TU...C.iq..KKK......$......|...`R.H....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):709
                                                                                                                                Entropy (8bit):7.444356501080603
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/76I3s5vXhBXVzFlK1zbaeJKAm9nfABm0HS9Wz8AQgKfrxA6yYVWYzbz+zq2c:ss5jXVplHWjonnLAQgKfrxnyYV/Py22c
                                                                                                                                MD5:BBA069A0A0B9FB3AFAC5F2AB5F221240
                                                                                                                                SHA1:CFE369F2AABD89820861E48296F3522EB39300C0
                                                                                                                                SHA-256:431CA2398860A02D12CADF3F26A76DE4A50720517E4FA2313DA956F23599F9A5
                                                                                                                                SHA-512:B85938E8B5C253E4C267D82699B3B6BD48CFE9BC2108715ADBBEB4643619D274E3EF486A3E7F75B2F2A2FBEA03739200FFFFBFFE91FFC5FD74C5565E5BAAD9E5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/arrow_down_white.png
                                                                                                                                Preview:.PNG........IHDR...@...@......iq.....pHYs..........+.....wIDATx..k.A......,$X...*.!.....A$ !...B.AD..H.A...Z....Y.H.O........;...7O=7..=..;..i.`KD.z..2........"#n..m.?3..B[.u.".:.5E.u.k..........)...XS.X......`M.`...".:.5E.u.k..........).|..K.#.....N.I...............+..Zy.~................9...k...........J.%.Xk.+\.gy.K..9.....K.,.xE.......fl... ...53$.P..42.o`.:W=._... ..+"r4KB.....|.w....B.U.-0..Q...?...".G.&...Q..8..`K..|M.b..T$....P.8#.|B.'.$.)..V...,F.O(..X$B...XW_.&aO....I_>'X/M...]E......|"...[."A...E;.+.4..9.....p.+.y.`[."As......y..\fw..$..hu.twm...@w.>......x....^.w..................-l..j..4..T.:l.......z..g...|..K..._eo..;....;sU....b...p.n.6h........IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7680
                                                                                                                                Entropy (8bit):4.5570454463116565
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:Psd+ngsLyebmJp0FUDFDAi0O8vnxvePubufMuxIwHMNQDmDEBEtDfyuWHXUW:PM+ngvDUUqrBxmWSfhxIv3WHXUW
                                                                                                                                MD5:B10F8842DDDC183F179E7C65943E29C2
                                                                                                                                SHA1:631E6B838C6869F9692F80BE0C8082C87DA944F1
                                                                                                                                SHA-256:6B2E7EA2F625371E9F79FC6B648566942E06C9552D9D809321DE5F745A862DC2
                                                                                                                                SHA-512:398077FA2557E2F240F3C9583ABCD0DBDA4510B40E123D719B0B1254C0BC9B5920E44358CFB78D2D04BF29888C4608DB412728848E588A008341D7A0A7D2631C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....!............"!..0.............>2... ........@.. ....................................`..................................1..S....@.......................`.......1............................................... ............... ..H............text...D.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................ 2......H.......(".......................!........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*6..(....(....*..{....*..-.r...ps....z.o....-.r...pr...ps....z..}....*..s....*:...(....(....*:.(......(....*....0...........u....,..........(....*.*n.(....,.(.....(....o....*.*B.(....%-.&~....*&...(....*...(.......*.r?..ps.........rO..ps.........r[..ps.........rc..ps.........*......................................................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1152)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):41417
                                                                                                                                Entropy (8bit):5.1105468661484466
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:IkqlxfhofpTNwZ15rLuwbitSsdz/YCUAuqEPGc64HNzrTyol1cjfD0:IlfhGpTNwZ3uwbitSsdzUAuqEPGc64HF
                                                                                                                                MD5:4F7F60562D3CE3087D1BFD30A3D58F4A
                                                                                                                                SHA1:7B0558B87D18587DE356DDC06C17CD91353EFEA6
                                                                                                                                SHA-256:7BD6F575A94F8F1511DC6FAEA601E5AAAB3CD1ECC9075B26D932D046A6629403
                                                                                                                                SHA-512:EA65FC29A223E18ACBC170D617F5170A410CD67EDEDE4A3E8A8FF78AFDD0BEA73E4D6F72B67B6331739BE425FE7B048051D1F8315B3CD964E4D751876E33FB57
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/long/index.js
                                                                                                                                Preview:/**. * @license. * Copyright 2009 The Closure Library Authors. * Copyright 2020 Daniel Wirtz / The long.js Authors.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. *. * SPDX-License-Identifier: Apache-2.0. */..// WebAssembly optimizations to do native i64 multiplication and divide.var wasm = null;.try {. wasm = new WebAssembly.Instance(new WebAssembly.Module(new Uint8Array([. 0, 97, 115, 109, 1, 0, 0, 0, 1, 13, 2, 96, 0, 1, 127, 96, 4, 127, 127, 127, 127, 1, 127, 3, 7, 6, 0, 1, 1,
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1501 x 907, 2-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1181
                                                                                                                                Entropy (8bit):4.840370003969108
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7pfEKn7XX14h2gkUk2gkOk2gkUKsKygkUk4Nk2gU2gkUk2gkUk2JP:agP
                                                                                                                                MD5:D6EA6446962D24D64E92ECCFA778980B
                                                                                                                                SHA1:E800B62ABDBA23476FE87BD5F6A5A78841F4C8D3
                                                                                                                                SHA-256:BDF5363CAD343F181AC85A54052ED1DC5D3CC06F0A7FDC84D4C17D539D1E9364
                                                                                                                                SHA-512:936104EA65E118EA3AE18334172FB2C278EB6C30AED4DCA57049C410000FE8AF09A552CC8432D169C615DDBA65919E87F69D6385A0BE6286F2C8D9BDBAA96F72
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/SystemBackgrounds/x1.png
                                                                                                                                Preview:.PNG........IHDR....................PLTE...........\oS....tRNS.....5.....<IDATx......... .[..`.................................................=..=...../..../..../^<..#^<..#^<..#^.x.G.x.G.x.G.x...x...x...x.../..../..../....#^<..#^<..#^<..G.x.G.x.G.x...x...x...x../..../..../..../^<..#^<..#^<..#^.x.G.x.G.x.G.x...x...x...x.../..../..../....#^<..#^<..#^<..G.x.G.x.G.x...x...x...x../..../.....x../..../..../..../^<..#^<..#^<..#^.x.G.x.G.x.G.x...x...x...x.../..../..../....#^<..#^<..#^<..G.x.G.x.G.x...x...x...x../..../..s.K.........2...a. ..:....@.&.?o.}}.../..../^<..#^<..#^<..#^.x.G.x.G.x.G.x...x...x...x.../..../..../....#^<..#^<..#^<..G.x.G.x.G.x...x...x...x../..../..../..../^<..#^<..#^<..#.K.x...x...x...x../..../..../..../^<..#^<..#^<..#^.x.G.x.G.x.G.x...x...x...x.../..../..../^...../..../..../^<..#^<..#^<..#^.x.G.x.G.x.G.x...x...x...x.../..../..../....#^<..#^<..#^<..G.x.G.x.G.x...x...x...x../..../..../..../^<.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):28040
                                                                                                                                Entropy (8bit):6.327763585883517
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:FSpaW1HHk/MfQgtgiA/QzgGyqg2h5PG5P3AWiqoWAdHRN7ZQ3klGsWOk:FSpaW1H4etRZ3t0fPoA
                                                                                                                                MD5:8793DD12286F59B321772D63146BB7C9
                                                                                                                                SHA1:CA11AF3490469879B64AE2D4FDEA7478C451A7AF
                                                                                                                                SHA-256:2452C8CA46A1DEBE568EFCED06E54868C33DC1F56CC0333E3A7EA4FD056079E8
                                                                                                                                SHA-512:B2E4788CF1205DA7B4329208D1D62387E89782B64CE245013C14238D7440CE0EEEFB12338F38FBCDFD8949CF00C79E2481C3934BF1A4D967D776BB811B8954D9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/Microsoft.Extensions.Configuration.Binder.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...U7w..........." ..0..@..........._... ...`....... ....................................`.................................O_..O....`..$............J...#..........<^..T............................................ ............... ..H............text....?... ...@.................. ..`.rsrc...$....`.......B..............@..@.reloc...............H..............@..B................._......H.......4-...'..........<T.......]........................................(....*^.(.......+...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..1.......(....,..%-.&.*..(.....o.......&...,...o....,..*.*....................(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(....,.r...p......%
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1221), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):68866
                                                                                                                                Entropy (8bit):4.910646562529686
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:y/zheKeD5mQKQNZStah58avh4+pGGBQxZAjzkTe0nPbwY3VAZII0avHm:i8KW5athavhXI5ikThPbwYFAZI5avHm
                                                                                                                                MD5:63F335FE653B29C65DEB37C078A2873D
                                                                                                                                SHA1:1ADFF5EE3AEA41A7C1C9D22F14B803F5003118DE
                                                                                                                                SHA-256:D5CF11F1431FCCA768E3467B41E509B530F0FBEA7100D4161BAF8172BC220F64
                                                                                                                                SHA-512:33236E6702D806ADA5A10E906796ED5A86C89971128931CE2B2DCCA86238448DBDE1E4495796051B6CD8690030FA41A9EFF41CD4F6D712E5C50F32B8973678EE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/css/notedex.css
                                                                                                                                Preview:.@import url('open-iconic/font/css/open-iconic-bootstrap.min.css');....:root {.. --primary-color: rgba(0, 0, 0, 0.7);.. --bgDark: rgb(42,39,40);.. --bgDark1: rgb(29,29,29);.. --gray: gray;.. --notedex: #007FFF;.. --white: white;.. --navBg: #363636;..}....html, body {.. font-family: Helvetica, sans-serif, 'Helvetica Neue', Arial;.. overscroll-behavior-x: none;..}....body {.. background-color: rgb(2, 1, 17);.. background-size: cover;.. overflow-y: hidden;..}..#addSSModal input[type="text"], #addSSModal select {.. width: 99% !important;..}..#addSSModal .btnAct {.. margin-top:.5rem;..}...rowSearch {.. border-bottom: 1px solid var(--notedex);.. padding: .5rem 0;..}...tabCloseIcon {.. float: right;.. height: 30px;.. margin-top: 3px;.. cursor: pointer;..}..#tabCardBg .e-content > div:not(:first-child) {.. max-width: 930px;.. min-height:330px;..}...modal-dialog {.. max-width: 740px;..}..#addSSModal .modal-dialog {.. max-
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1060 x 840, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):26839
                                                                                                                                Entropy (8bit):7.307063125636341
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:oh8BElpQBdec3j/2ewEBOuXf2nXMc4c9fkVkqytB:oRpAwcVXun8cz8s
                                                                                                                                MD5:1FBA7519EE82751CFDEE9395E02B9E5F
                                                                                                                                SHA1:664E6E9F14C231AFBED0A1CA123C77A4B8C489B0
                                                                                                                                SHA-256:567D7124ECABC43AF79C02D0FEB0F1881F7E7A7E71682AE195CC80C38E94ECD2
                                                                                                                                SHA-512:ADCEA0BEA4425EB5BF0BA89456B63DD96A6DFF67A989015F5782CFD32057D5C0245EE65E16CF7CFD4A6E9C4E204A19EA3CDC2D0E7F0A71ED8A5039CEAFC9CC39
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/arrdown.png
                                                                                                                                Preview:.PNG........IHDR...$...H.......>.....sRGB.........gAMA......a.....pHYs..........o.d..%.IDATx^.........?.8...E.H.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................._......._.........P..w#....@ntF..........h&..Bw..g.B...*.F..>...-.....Gs7.+.....Z.....^.nD..=P........l.n.....:..G.@...+."....0..}......E.E...^0..}.....L.E..........>.....(.n...........}..m.n................n..p.....>......}.F.y(.8p.q.....w...}.|........:...^.....w>......nt>w..<..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):39304
                                                                                                                                Entropy (8bit):6.255620372356317
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:O+ioGsPTIzoP+/GVPRVG6i3aOU/SMCvPh2U6Jl:7ioxA/Wp6xvPh2JJl
                                                                                                                                MD5:8960EDB41F199EBD3F33C74CB603E2B3
                                                                                                                                SHA1:2A893467403B6FED429954FB9D7044E678F77B86
                                                                                                                                SHA-256:C6BA4C0E8DF96E0C33FE6FE4C14BCBF5200EC72120492C0EE7B462BA120B1E02
                                                                                                                                SHA-512:34A24706A04509343DC957E46378FACECB96BB9CB98737F784360D63CBAA31F7CF6CB72A24FD7499F9467ADD7FF22A95AB1FD799BD56C9CF21BF993D444DF4C4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....r..........." ..0..l.............. ........... ...............................?....`.................................{...O....................v...#..........l...T............................................ ............... ..H............text....k... ...l.................. ..`.rsrc................n..............@..@.reloc...............t..............@..B........................H........A...H...........................................................(....*..(....*2.|....(....*"..}....*...0..K........-...(....*...o.....+..o.......(......X..o....-....u......,..o.......(....*..........2......"..(....*f..{.....b.{....X.ja}....*..0...........-..+..o.......(....*....0...........-..+..o.......(....*....0................-..+...o.......(....*2 ....js....*..{....*..{....*>..}......}....*...(.....(.....( ...,...(.....(.....( ...*.*6.......(....*...0..1.......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):8073
                                                                                                                                Entropy (8bit):4.524545089090796
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:Htq1JmpF7ORKo+D+RhkUqbTyE1/8RoTLyBoyVpvHChltxcog:HxeRmkRey+yVxZ
                                                                                                                                MD5:806A495925056380F1FE8715A3554BAE
                                                                                                                                SHA1:666FFB355434C546CD48C08462789EF6B3428900
                                                                                                                                SHA-256:1AF56FD513CDB301F6A344AA313047B59298A36636FACCE325F34F089B9AE765
                                                                                                                                SHA-512:2887112E17422A27D8747C0B451DE9F867947319897159A3BD3002C1F24A9D9FD11F076C37D35F40BAA0D39118C45D7BE6B194DB2017EB77BD044A2DF4F24B69
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/jquery_ui/jquery.ui.touch-punch108.js
                                                                                                                                Preview:/*!.. * jQuery UI Touch Punch 1.0.8 as modified by RWAP Software.. * based on original touchpunch v0.2.3 which has not been updated since 2014.. *.. * Updates by RWAP Software to take account of various suggested changes on the original code issues.. *.. * Original: https://github.com/furf/jquery-ui-touch-punch.. * Copyright 2011.2014, Dave Furfero.. * Dual licensed under the MIT or GPL Version 2 licenses... *.. * Fork: https://github.com/RWAP/jquery-ui-touch-punch.. *.. * Depends:.. * jquery.ui.widget.js.. * jquery.ui.mouse.js.. */....(function (factory) {.. if (typeof define === "function" && define.amd) {.... // AMD. Register as an anonymous module... define(["jquery", "jquery.ui"], factory);.. } else {.... // Browser globals.. factory(jQuery);.. }..}(function ($) {.... // Detect touch support - Windows Surface devices and other touch devices.. $.support.mspointer = window.navigator.msPointerEnabled;.. $.support.touch = ('ontouchstart'
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Java source, ASCII text, with very long lines (516)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):11176
                                                                                                                                Entropy (8bit):4.842387136087212
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:C5WZDYWvW4nEFBoyM8+BnyJHWoGqiMOIP584QhMGBsUtoC3hGQ+B6GYfdTkhKfyc:C5WZDYWvW4nEvoyM8+nytWoKMOIP5RuV
                                                                                                                                MD5:89E0D2B8F139724225E14F1AD5FED8AB
                                                                                                                                SHA1:755E12C548A1A8725BA94C02BC4035AE7327BEA3
                                                                                                                                SHA-256:33A5F6CB7A0930413A603FF7F8DE85B52A8F86A90E888879ABE08E30677233CE
                                                                                                                                SHA-512:376AE333B120B78F610FCBBCA1A2664D2934EE13E0B1F6292DD763E09309FC4699C20D42B1AC6DCCEFEAE75C275C96C97670023E9431C6B809FB4E4AF7D1F040
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/gl-matrix/esm/mat2d.js
                                                                                                                                Preview:import * as glMatrix from "./common.js";./**. * 2x3 Matrix. * @module mat2d. * @description. * A mat2d contains six elements defined as:. * <pre>. * [a, b,. * c, d,. * tx, ty]. * </pre>. * This is a short form for the 3x3 matrix:. * <pre>. * [a, b, 0,. * c, d, 0,. * tx, ty, 1]. * </pre>. * The last column is ignored so the array is shorter and operations are faster.. */../**. * Creates a new identity mat2d. *. * @returns {mat2d} a new 2x3 matrix. */..export function create() {. var out = new glMatrix.ARRAY_TYPE(6);.. if (glMatrix.ARRAY_TYPE != Float32Array) {. out[1] = 0;. out[2] = 0;. out[4] = 0;. out[5] = 0;. }.. out[0] = 1;. out[3] = 1;. return out;.}./**. * Creates a new mat2d initialized with values from an existing matrix. *. * @param {ReadonlyMat2d} a matrix to clone. * @returns {mat2d} a new 2x3 matrix. */..export function clone(a) {. var out = new glMatrix.ARRAY_TYPE(6);. out[0] = a[0];. out[1] = a[1];. out[2] = a[2];. out[3] = a[3];. out[4] = a[4];
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):42376
                                                                                                                                Entropy (8bit):6.28571977088545
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:RQD8mLV3KZ7hvXnByFMLwq8LPnhzW3/o1NjlvQSD:RU3URnByGc8kNjlvQSD
                                                                                                                                MD5:E182FF8E0E13846B4BF8B17E4BEF7BE9
                                                                                                                                SHA1:75D5677E29EAD685CB117050AB32DE49A2E74A7E
                                                                                                                                SHA-256:565B0ABF9CD781D2B432B6075EBF57954097C2EC0D23B01423F0B53C4157733E
                                                                                                                                SHA-512:06DB19BA83CF52FCBB9901FBF7FA994BF305E2451FBEDE84D33B87CD98B664A0BDBC4C921EB6DC938189A11A771460D215C8D75D3A440E0A554CAFC96244E5DF
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..x............... ........... ..............................=.....`.................................1...O........................#..........8...T............................................ ............... ..H............text....w... ...x.................. ..`.rsrc................z..............@..@.reloc..............................@..B................e.......H........<..<U..........@...x............................................~....*..0..1.......(....,..%-.&.*..(.....o"......&...,...o#...,..*.*....................(....,.r...p......%...%...($...*..(%...*.(....,.r...p......%...%...%...($...*...(&...*.(....,!r...p......%...%...%...%...($...*....('...*..,&(....,..r...pr...p.($...((...*..()...*.*.(....,.r...p......%...%...($...*...(*...*.(....,.r...p......%...%...%...($...*....(+...*.(....,"r...p......%...%...%...%....($...*......(
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (9395), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):9395
                                                                                                                                Entropy (8bit):4.643481263052854
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:Jqp4XBI7MWgX89U5sNmn0iBq2W0IqVczvUFQq:7OMWgX8mnn1Tsvy1
                                                                                                                                MD5:F154378DC2D7B86FDF3EADB379C0B055
                                                                                                                                SHA1:1599F08DE46D0C05BE68823A8789C3D47AFDBD1F
                                                                                                                                SHA-256:049FC6F9EFB2EDB41DAD8912D91053C8D7C11E903D22E19A3E67FD86DB9BE4C4
                                                                                                                                SHA-512:532361C3944DA506826A2D84742F89B3440BE119559A2AB8D43926089B115776718A91B62F41E14EA21FFC7F47A7C7B3D849C59640678D1189536B2D5B72E3FB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/css/open-iconic/font/css/open-iconic-bootstrap.min.css
                                                                                                                                Preview:@font-face{font-family:Icons;src:url(../fonts/open-iconic.eot);src:url(../fonts/open-iconic.eot?#iconic-sm) format('embedded-opentype'),url(../fonts/open-iconic.woff) format('woff'),url(../fonts/open-iconic.ttf) format('truetype'),url(../fonts/open-iconic.otf) format('opentype'),url(../fonts/open-iconic.svg#iconic-sm) format('svg');font-weight:400;font-style:normal}.oi{position:relative;top:1px;display:inline-block;speak:none;font-family:Icons;font-style:normal;font-weight:400;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.oi:empty:before{width:1em;text-align:center;box-sizing:content-box}.oi.oi-align-center:before{text-align:center}.oi.oi-align-left:before{text-align:left}.oi.oi-align-right:before{text-align:right}.oi.oi-flip-horizontal:before{-webkit-transform:scale(-1,1);-ms-transform:scale(-1,1);transform:scale(-1,1)}.oi.oi-flip-vertical:before{-webkit-transform:scale(1,-1);-ms-transform:scale(-1,1);transform:scale(1,-1)}.oi.oi-flip-horizontal-v
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8835
                                                                                                                                Entropy (8bit):5.843360273032586
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:nrk+e5Y7JEIBnNvkSkzNHJaYLp3EH0L2KoqMALQ+6E:Fe5YlEujKNHJaYLp3EH0p/LQ+R
                                                                                                                                MD5:286BF6F28E0132FFE665F8311EEF14E0
                                                                                                                                SHA1:26BA33ECB024378D70DB537DADB8ECEBCBD95649
                                                                                                                                SHA-256:A348CD5B9D4EAB48AF3FCB3880C3C2B8C3B280843C840AC81495AB2E838DB1E8
                                                                                                                                SHA-512:00AECEF6CCB6DE8100BFA31E85FE8477797D3FD06760B9D7CA7BE798CC68A11381D1177445FFE06A7CB8D9175723938F2874E284F6F17B9A5D2B691C1D4AFD22
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:{.. "entryAssembly": "NoteDexWeb.Client",.. "resources": {.. "hash": "sha256-HrSxl2BQ4k01uJpTMaRbY/9RryI1dIJfMmU1EuxkTuM=",.. "runtime": {.. "dotnet.js": "sha256-pu7MO47B6So4jcW6iY2UI11lBZYz2EQnJKiYNsOpNJg=",.. "dotnet.timezones.blat": "sha256-vrFYQt55a4tGoDGoyRfjjGa1nSecx646RK78iTzPWCM=",.. "dotnet.wasm": "sha256-tISvy4xFegogfGkIyyz9o/8bI+dPsrbp0/DIdANcHBI=",.. "icudt_CJK.dat": "sha256-WPyI4hWDPnOw62Nr27FkzGjdbucZnQD+Ph+GOPhAedw=",.. "icudt_EFIGS.dat": "sha256-4RwaPx87Z4dvn77ie/ro3/QzyS+/gGmO3Y/0CSAXw4k=",.. "icudt_no_CJK.dat": "sha256-OxylFgLJlFqixsj+nLxYVsv5iZLvfIKMpLf9hrWaChA=".. },.. "coreAssembly": {},.. "assembly": {.. "Microsoft.AspNetCore.Authorization.dll": "sha256-fRsos6COcWE1mv16iL1oDlrTVo0CyzWlANOV3GVPteM=",.. "Microsoft.AspNetCore.Components.dll": "sha256-fRGuHi4QM9T4jlY+wZqfSulM4Eok2jLzIYGAet4sIok=",.. "Microsoft.AspNetCore.Components.Forms.dll": "sha256-VUylFBr1e5Fa+IE1BebNrQhZSNQaweOyVi12K0HI4l4=",.. "M
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):67464
                                                                                                                                Entropy (8bit):6.185134608324955
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:wVeAaEmD2aLedwRLz2fHnjv4bgN0x4RyYBIDcVrsYljRKEALs:keAap6dwaDv4bgN0x4RyYBIujRK
                                                                                                                                MD5:B21CCC96E829F87931108B0CB4DD4F9F
                                                                                                                                SHA1:EECE7D88B6D9BAFF480EB82B5B2B7BABAF64C17C
                                                                                                                                SHA-256:DC44FE9A947B174E7C6118FD61A2C73955C1A8E5BA894C6D2297A228F630E0F0
                                                                                                                                SHA-512:59A68F3E625016ED2A8F95CE839DFE51E0172F2E6DE159F09A45642C49469C008413A2613BBD2BFEFCBC5D82D6B08BDF195838FF30384185D92FDC51FA9D35C6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....C..........." ..0.............R.... ........... .......................@......Y.....`.....................................O.......t................#... ..........T............................................ ............... ..H............text...X.... ...................... ..`.rsrc...t...........................@..@.reloc....... ......................@..B................2.......H........f..<.............................................................(....*^.(.......X...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..1.......(....,..%-.&.*..(.....o ......&...,...o!...,..*.*....................(....,.r...p......%...%...("...*..(#...*.(....,.r...p......%...%...%...("...*...($...*.(....,!r...p......%...%...%...%...("...*....(%...*..,&(....,..r...pr...p.("...(&...*..('...*.*.(....,.r...p......%...%...("...*...((...*.(....,.r...p......%
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1501 x 907, 2-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):733
                                                                                                                                Entropy (8bit):4.6538109778672965
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7ufJf6o8UJU017O6j1DirqDzAounG7yO965GD3:ZhSo9u017kVznG7mi
                                                                                                                                MD5:2CBE03881913464B6880C13E4EF6870F
                                                                                                                                SHA1:B839907BB984584D007F32DE182885F743E65463
                                                                                                                                SHA-256:88A65B9E57B28F847552A4D2DE8A638B2D18D0A830C3A05F12DF0B7A31151F8C
                                                                                                                                SHA-512:58CFED2384D1D6592EA97E1EBE8FEF821FA4790D90A23F36330597CA4AFCE7DC8B5376DCF08B2A0774EE6E2706CD4637EB78231D1EA4CBD11863661510276195
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture4.png
                                                                                                                                Preview:.PNG........IHDR....................PLTE.........q>......tRNS.........IDATx...A..0....C........wK.R...t.........................................................7\...Mx..^x.3......Gx..^x.......Gx..^x....Gx.Gx..^x....Gx..^x..^x>.^x.......^x............................................>..U.m........ .../<.....#.../.../<.....#.../<../<.....#.../<........o.^x.......^x............................................s.^U.&.../.........#.../<.........#.../<.....#...#.../<.....#.../.../<../<.w .../<....................h.x......................U..g...... .../<.....#.../.../<.....#.../<../<.....#.../<..........fx.......^x......................................................................................*.?.......IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (829)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):203786
                                                                                                                                Entropy (8bit):5.27993019181536
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:XTWRBp0zRDWerPAfOYg7+GZ2U7ZzX1Q4C5cePA8KI:DWRBp2AfOqGgU7ZzX1Q4gc2
                                                                                                                                MD5:C84CA5A6DB6A353CF58AF06948B2C5D3
                                                                                                                                SHA1:2BFB10F0DA4C3DD341445535B45D88BB758366A0
                                                                                                                                SHA-256:A650C6946682EDC1A64016F6553EEB5C32CE45EB7CA0AD5D8221961AF011D97C
                                                                                                                                SHA-512:2490E4DB0109BBA6FF180C0FAC1141170387E80C5B614C198DED6A83F09AA83D997D258B9D67690312DAEAA3B117185871A9BC165F2620CF1EE78AC0B62BE63B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/clipper-lib/clipper.js
                                                                                                                                Preview:/*******************************************************************************. * *. * Author : Angus Johnson *. * Version : 6.4.2 *. * Date : 27 February 2017 *. * Website : http://www.angusj.com *. * Copyright : Angus Johnson 2010-2017 *. * *. * License: *. * Use, modification & distribution is subject to Boost Software License Ver 1. *. * http://www.boost.org/LICENSE_1_0.txt *. * *. * Attributions:
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:data
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):342728
                                                                                                                                Entropy (8bit):5.2747551966942625
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:r7hF1jLTA0yVipQYjTkKb3vANxJTsGTFy8tXhtvdn7l:RvySgKb3vciGJy8tXhtvdn7l
                                                                                                                                MD5:CBC65C7238077B5A97022811339B227B
                                                                                                                                SHA1:19D86DB6C37CF0BCCE4224EAB1E771FECABDB7CF
                                                                                                                                SHA-256:BEB15842DE796B8B46A031A8C917E38C66B59D279CC7AE3A44AEFC893CCF5823
                                                                                                                                SHA-512:87F997CEC3B1DF98063C265E5C85ABBF2BDAE52AB898502C1CB13D8CB1C6EA3017B46216C4F4DB942F0A7A57A0FF5DD3C14301A516C38D08ABA866F7F6527F9E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/dotnet.timezones.blat
                                                                                                                                Preview:talbL4..[["zone.tab",17510],["Australia/Victoria",904],["Australia/West",306],["Australia/Sydney",904],["Australia/Eucla",314],["Australia/Brisbane",289],["Australia/Melbourne",904],["Australia/Currie",1003],["Australia/Lord_Howe",692],["Australia/Tasmania",1003],["Australia/South",921],["Australia/Queensland",289],["Australia/NSW",904],["Australia/Broken_Hill",941],["Australia/Adelaide",921],["Australia/Perth",306],["Australia/LHI",692],["Australia/ACT",904],["Australia/Hobart",1003],["Australia/North",234],["Australia/Lindeman",325],["Australia/Canberra",904],["Australia/Darwin",234],["Australia/Yancowinna",941],["Asia/Muscat",133],["Asia/Istanbul",1200],["Asia/Thimbu",154],["Asia/Jakarta",248],["Asia/Samarkand",366],["Asia/Kolkata",220],["Asia/Karachi",266],["Asia/Amman",928],["Asia/Irkutsk",760],["Asia/Atyrau",616],["Asia/Dushanbe",366],["Asia/Choibalsan",594],["Asia/Tashkent",366],["Asia/Hong_Kong",775],["Asia/Yakutsk",741],["Asia/Baghdad",630],["Asia/Aqtau",606],["Asia/Tokyo",213
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit gray+alpha, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1637
                                                                                                                                Entropy (8bit):7.807873581286479
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:yvSOWys/xTywUvBSs3XgFde+EO7Bzp/imoW9eDwpGrZ1leU5mTMrQ0RdmoSjh:Ss1ABSMXgF/3Btqm5zpoZyJZ0LHc
                                                                                                                                MD5:7B07948961BB5032862792A39E61F3B2
                                                                                                                                SHA1:7CBBDA5CAF9F0603A0EF80297731B5EC0B98CB74
                                                                                                                                SHA-256:B30BFAB3A09C2BBB0716351914F8D2AA0B79F3D0D1D7A1924F273721BABA00F4
                                                                                                                                SHA-512:31389563A7DAD847A916063A3121ED31517A40E92E5A48977B6022F6C423C16EF648B5F7256422FABBC9AE0F13C5F0F9221F2D14EDA7C06C532F6BB399FBD694
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/textures/paws_shape_64x64.png
                                                                                                                                Preview:.PNG........IHDR...@...@......`.U...,IDATx....l.......("NAA.MQ.X.LQ.3.L..8....f...[4..dj.L4N.:u......L.s.2.......*....+..+.^{w..}-1....)..%{..i/.$..yr.<....Re..n&..#.c/.@N_...D".].I.;.D.:.$..g....0..4`..7.1.\g..*.8.b.<!..'..-.f...6...,.b+..2/Kk..j....N.;.X5....H..f.z.2.VX..Zo......."...Z..P#?..b.l..I<b...b.6. .b...K.=l\y..M....AN.2.}.A.D..E...F.l....6...\.S......r9....-..2a`.Z...N..}.>...W@A...3.T)U...r...<-A.@.*+@.D....../..QNt.ZK.G^.(. c.5...`.Q...............y..){..`....Jg.GZ.S...6...kZ....n._+H.k.....q....;....[......D..:....y.FMZ.y..^.e^3...&y[F.mr..Z.%....vt_.3|.C.M^yJ.._..1;.|..6.....hWo.S.....>.. A..,.{i.%>...r..i..R.}..b.....=u&..A-.......J.K.~....2..A...qx....... k.........nS...$.$.n..*.D~.i.*S...-.y...b.T.:.T.-..h.C...Y.D.S.:.i..t8g{..f.I....r.....x...#..Q....].I..A.B....;./U......7.." .l]...0A..6H...m..^.cHo.qV[.M.r...Y.A.\%...P.z@..........Xk\.#.l/..S..D.eZ.$......D...S..Q^VN@..DJ.\"F0....\n!h.*...+.4.L.l. !...j...A.d.Q.*....f...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):322
                                                                                                                                Entropy (8bit):5.0056622891818074
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:O3XIssomdBAiKVS0NtNtulijJymkKHGNraMLi5fGYqk46nqnMOgdgCvNS:O3Qf/Aid0NVulEJ/HVP5eo5qnNCvk
                                                                                                                                MD5:9B69CFB30A2F6C661B9E93A59EEA1D3B
                                                                                                                                SHA1:FD7BD4979B71D5AFF57BAF191E6A8DDA4A0A8FF1
                                                                                                                                SHA-256:791C2DC254287EF12501BFA3915BA5EE9F77CB0448AA641159D873559985513A
                                                                                                                                SHA-512:1C9C21CAA74EAD982996C5B0F13E6A38AD000EE7B801EC9CF3DCD1831165F972A2A5CF3DF917A562BA2EEEC3CA663C1E6F0A8F41E2A3425DEA2DA8B9C951908D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/.well-known/assetlinks.json
                                                                                                                                Preview:.[.. {.. "relation": [ "delegate_permission/common.handle_all_urls" ],.. "target": {.. "namespace": "android_app",.. "package_name": "com.sat.notedex",.. "sha256_cert_fingerprints": [ "B4:96:47:B5:08:73:0C:E1:D4:5F:EE:ED:F9:60:6D:AE:E9:DB:C2:14:B0:EB:0B:F6:45:CE:A9:41:7A:78:B6:D0" ].. }.. }..]
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):179
                                                                                                                                Entropy (8bit):5.713032980993352
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:yionv//thPl9vt3lfAadCmy42/uDlhlbPj4//BxdJgqP+BZVfE3+oKyTrjzneup:6v/lhPv19s/6Thj45dr2i31jLdp
                                                                                                                                MD5:08F250B147E4440245E433C2469968A9
                                                                                                                                SHA1:8F1DC21090AB7886617B5B98E69AA201B70B8BA3
                                                                                                                                SHA-256:B4F95D2BFDA26C212D6D5851624122A537F09F75CC0EFF14908D07D9B9A69BD3
                                                                                                                                SHA-512:1A106CE2EA0ECC26F12E86FD5C2B37ECE43A25B390256C476D9D3877F5F8A3C5AA9DB0158FB65D70A0E2D713BA4C10B8A771AF88E8F393F452F07AB0C5DB636E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/arrow_down.png
                                                                                                                                Preview:.PNG........IHDR................a....bKGD..............pHYs.................tIME.....;.5. ....@IDAT8.c`.........j....=....)H....N$.=X4w.....4o"7f.000..M.4.....Tt.)y....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):695336
                                                                                                                                Entropy (8bit):5.949751475248509
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:1eos/POdGV5jfWrV/9Yeh9eRcyLfLYtT5mWxTZ/B7jW5JMtRRpKzQk:10/POdGV5jfW5VnhFyvOB7jW5JMty
                                                                                                                                MD5:916D32B899F1BC23B209648D007B99FD
                                                                                                                                SHA1:E3673D05D46F29E68241D4536BDDF18CDD0A913D
                                                                                                                                SHA-256:72CF291D4BAB0EDD08A9B07C6173E1E7AD1ABB7AB727FD7044BF6305D7515661
                                                                                                                                SHA-512:60BD2693DAA42637F8AE6D6460C3013C87F46F28E9B0DBF9D7F6764703B904A7C8C22E30B4BA13F1F23F6CBEE7D9640EE3821C48110E67440F237C2BB2EE5EB6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/Newtonsoft.Json.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..t..........N.... ........... ....................................`.....................................O....................~..(........... ...T............................................ ............... ..H............text....s... ...t.................. ..`.rsrc................v..............@..@.reloc...............|..............@..B................-.......H........p................................................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*..(....*:.(......}....*..{....*..(....*..(....*:.(......}....*..{....*.(.........*....}.....(......{.....X.....}....*..0...........-.~....*.~....X....b...aX...X...X.+....b...aX...X...2.....cY.....cY....cY...{...._..{........+,..{Z....3...{Y......(....,...{Y...*..{[.......-..*...0...........-.r...ps....z.o......-.~....*.~....X...+....b..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):88793
                                                                                                                                Entropy (8bit):5.413865382969959
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:2sHx8vawlWXGzbS1iSc6q1jboAmKum7EqIZ7d+/:2sHx8vzWX8O1iSg1jboAmKum7EqCp+/
                                                                                                                                MD5:FD35981A337052CD3CCD82DC674FF76D
                                                                                                                                SHA1:E11E8DF31D4748D5348ECEC37C01C4DA1549F321
                                                                                                                                SHA-256:BD6E71E0A8F18B3DD4BBEB6FD673015FEC896BD92E17C11F3DC8FE96A06DE1F4
                                                                                                                                SHA-512:9D7A20899C255FC008683F2DCAFDA6332B19B56CA88850661F25245DC4844059404D7D2FEE7C4249775ABA92A61F4870393FCCBAE8A74B12463CF903F05143E3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://m.stripe.network/out-4.5.44.js
                                                                                                                                Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):330
                                                                                                                                Entropy (8bit):7.019261516061873
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPKt8GjnDspJAijKhp/uJd7DB+2zGOiY9zNRag0N4pyIniBht+lUbp:6v/7rRAieEiIMyNRag0q8TBhslU1
                                                                                                                                MD5:1C5673A7DC565A6C77377D241A0DAFC1
                                                                                                                                SHA1:83E82A703C84218687912758A4B8A6A9925659D8
                                                                                                                                SHA-256:04F3D264C4249EE3BF30C3C7F9754D8C407BE823B4B0F9B274D02F056910A39A
                                                                                                                                SHA-512:470D8B57AB6990F7D6F0293B6DA3A6A2F54AEBCB2C412D3D01AE816104C7EA37CC94326E9D9C2113C92060FD995741D20B9DB6E78629037E031F667AE5293806
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/btn_tools/eraser_partial_stroke.png
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.....0.E.0@.@G`.6..t.....v.Gp..A'...$. ..E.$.$7.......!.8cw.S$...b.`....RH.....m.b`|.pb..A.7%Q.OO.5.M...9r...B..Gd9..H,.]\..c..J"......-L.uU.b5<$.km6(.K.w.p...*...`?.R....#..L..E.n.T......--.}:U../..w.M.]IP....0.)LaB.!....`..:..R.Q....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 36 x 36, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):220
                                                                                                                                Entropy (8bit):5.271295042190553
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPE0faRZH/lJnblJ5zqVPdSgUNR4vnkup:6v/75arH/DBTzqVPdOqvkc
                                                                                                                                MD5:9BFA081DC588967CDF456128C239F22D
                                                                                                                                SHA1:170B503589A17CFAC07AEA156DDA242631C893D9
                                                                                                                                SHA-256:5B9F5C48F9C9C669C2C8F40AAD86D946CD2450C56D8E816D05F1F3EFE2A42D65
                                                                                                                                SHA-512:510752DA1C8252FC57B928376958402F148BCABFFA95751F730AC34A9246BCDF2ED847FEAB3D2BC2C5C50694A080457AC4D87DA04A364555213F96D49A935C68
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/threedots.png
                                                                                                                                Preview:.PNG........IHDR...$...$.......h....9PLTE..........................................................:5o....tRNS.....k.w....KW..o.@.x...?IDATx.....1...g4..!2S~.i..LY..8.bx.c...>..bx.[...u........S..w..........IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):150
                                                                                                                                Entropy (8bit):5.588148218110298
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:yionv//thPlt/t2kJtjyER6F/hl/5THlpYaIo2jSAwNrRvq/+QpRa6S0CUqzlbp:6v/lhPUAjyEcFh3HTYHBPmk/5pRa50CL
                                                                                                                                MD5:D6A9E3D93D107C2FF099890B33F1733C
                                                                                                                                SHA1:470998EC95B08160306B447FAAEA8926AED98019
                                                                                                                                SHA-256:4BBBFD61C9AC67CE16DDDEAE06996BFC7FDAE7E1C0F3CDE6A579D5FE6A1C5A76
                                                                                                                                SHA-512:9DEA7D4B5C014E5F4E8F808FDB949A115B4E0F8C1910913D0F60BDBA8AB573DE3549830EFF8771F68896DFDCEBCF20D63955E4288D69651A23EC2B7DEDB94E1E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/arrdown_gray.png
                                                                                                                                Preview:.PNG........IHDR...@...@.............PLTE......g'.....tRNS.@..f...>IDATx...... ..@g....Mtt.p.I.v.%..h......I:.:M..t..N..w.H.{I.~.....z. ....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):392
                                                                                                                                Entropy (8bit):2.2777626289254815
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:yionv//thPktklj4CAadCmy42/uDlhlbFkRYfUE9FQiV//lLl1mzlp1p:6v/lhPktkmC19s/6TvpfPFQiddlsJbp
                                                                                                                                MD5:DB4B60C1D964215F6050729319D6021C
                                                                                                                                SHA1:93903E90F1430ADAB63964321AB7463BC631A5F5
                                                                                                                                SHA-256:212A20E80B7FE0E1AE501A720619774A9FF98F4386699F1409BC26C9DCC38452
                                                                                                                                SHA-512:451A5E6C92C3887FA8B743477F4A3F3BC204A3C027A27C36522ED85BF1D0B5EE6B13C7554AC30B5506EC40072FB49D4838486EE90B2C3088777795A64C5611BB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/textures/essential_fill_transperant.png
                                                                                                                                Preview:.PNG........IHDR.............\r.f....bKGD..............pHYs.................tIME.....!.6.......IDATx...1......O.k................................................................................................................................................................................................................................................................x..<...)C.....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 840 x 1060, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):26839
                                                                                                                                Entropy (8bit):7.302448797313747
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:Mprzxl322ewEBOuXf2nXMc4c9fkVkqytB:UzxxyXun8cz8s
                                                                                                                                MD5:3DBE94B16733B98FCBAE2DD9F569CE7B
                                                                                                                                SHA1:D29B6C1CC2FBFCF90AFF19E7D4E3B21E1D576961
                                                                                                                                SHA-256:2FF8369B5DBB365B5F6A71286714CB9E65310BAEF34D1D27126EC104D79C108A
                                                                                                                                SHA-512:0583164E9E2DF578F2AAD265B6A88064CB779C3F7B5155125E3E3B585102F6D3AADCA88F112B3FBA42D7B62EC05AB27795842801141321B63540D34D423B87C7
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/arrnext.png
                                                                                                                                Preview:.PNG........IHDR...H...$.....Gv>t....sRGB.........gAMA......a.....pHYs..........o.d..)hIDATx^..m....@.8..s"KcK3.....".s..-...6.z....................................................................................................................................>.........~..?..X.K.|.;...M...s!.....E0.....F9..Q.`......v..W....8.Z..).^.K..}.\.R.0.J(....RE*...+...p...)T.......5.QlM.....9.OlI..#....qib;..........6.Q.B...=.%. ...I....$.<q4.H......e..9....o.F,I..%...~q)b9..."..@ ..q.,...T.2.2...D..P...K.Gk.I.@U.A<N..I$......(q.6...T...c...D..P.....G{.I.@..=L'..$....\x.J..M$.............._....:./I.@V.9L!...I.@F.8.'...I.@6..$.2...d.._.r...K....K...ZD....?......@.~.e...$..;..t%........\....$.`G^..!.2..#...K1_yI..v....J4..;.............0....v..].p..(/I... .S.i.`e~..6.^..........a..../....]^...U..p.8............|..-.xA.7/I...\D.L.1.H....O..o..)..X.H... ..e.$.`6...%....I..f..,O.....$`."...A ...I..h...H..F.H.vD..0.....\NY..........-....&....$..'..lO$....$ ..... ..4D..p.@.R.I.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65424), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):133174
                                                                                                                                Entropy (8bit):5.345037519347582
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:Lk2sDOwPlnS5WUgZoXIZYQmNpdoFk7qjz6iDqaMvWJF1Z2Vl3xwo:Lk2MOwsO3mNpOQq7qtuJFP2VlxZ
                                                                                                                                MD5:B8908FE1E4820C06681C90B20871E13A
                                                                                                                                SHA1:A2293E91A82159EBF700537251B9CA83496292E3
                                                                                                                                SHA-256:6AF5DBB4A88B6CEFC08668679EAFE0CC0DB771499B9DED9416CADCDA71B4210B
                                                                                                                                SHA-512:5B5C5C1FDCBF3A947A721494BB69FDE76CCFB7A2C8A9E715740F7F0EB58BF93CA9EA5B8F631F4FEA40C641CB0E70559151C9D7951B0C8EE277A9EB4E667F57D2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/@digital-ink/native/ink-processor-st.mjs
                                                                                                                                Preview:..var Module = (() => {.. var _scriptDir = import.meta.url;.. .. return (..async function(Module = {}) {....var readyPromiseResolve,readyPromiseReject;Module["ready"]=new Promise(function(resolve,reject){readyPromiseResolve=resolve;readyPromiseReject=reject});var moduleOverrides=Object.assign({},Module);var arguments_=[];var thisProgram="./this.program";var quit_=(status,toThrow)=>{throw toThrow};var ENVIRONMENT_IS_WEB=typeof window=="object";var ENVIRONMENT_IS_WORKER=typeof importScripts=="function";var ENVIRONMENT_IS_NODE=typeof process=="object"&&typeof process.versions=="object"&&typeof process.versions.node=="string";var scriptDirectory="";function locateFile(path){if(Module["locateFile"]){return Module["locateFile"](path,scriptDirectory)}return scriptDirectory+path}var read_,readAsync,readBinary,setWindowTitle;function logExceptionOnExit(e){if(e instanceof ExitStatus)return;let toLog=e;if(e&&typeof e=="object"&&e.stack){toLog=[e,e.stack]}err("exiting due to exception: "+toLog
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5120
                                                                                                                                Entropy (8bit):3.7904625223969504
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:6759BgnG32mFiRkj+m2o+Iv3Il6nGk16zDmDNuL1RZDsuoH9HZWAASKTblD5Wm3:QOnGRFiI+m2oxvYMnTQDmDctDeWEKvW
                                                                                                                                MD5:B6732997858AD7F4F42FA4103B23A0E0
                                                                                                                                SHA1:5CBFCE20EAF02BEEBBB214E24B04125013AA7B91
                                                                                                                                SHA-256:AD930CDFC01BD94DB60062E1702D18C3ED6FE0A8A3FAC18AEAEA1D0BC393DAD3
                                                                                                                                SHA-512:4338B9EEB8CE8CB8F54730A1807A2A3123900E90FE1C6E8740D72555BD23EC705674BB7B35118B3C43AF1B3DBE6131832D95F39DA253DC0BCD17405B2204B482
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............(... ........@.. ....................................`.................................p(..K....@.......................`......T(............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H........ ......................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..$.......#Strings............#GUID...........#Blob......................3............................................................R.....z.O.....n.....n.....V...!.V.....V...G.V.....V...k.V.....V.....V...;.V...b...................h.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6656
                                                                                                                                Entropy (8bit):4.599985030293067
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:m6qv8B2DfBwxJSK7tDio4HxvePubufMungPigEKBQDmDctD4WIC3W:mvKufBwxJSzxmWSfhngP5EM9WIC3W
                                                                                                                                MD5:16CA510079BE31AFEC6EF0066F3F43AD
                                                                                                                                SHA1:3F15A790179558B44EDA1B6B7FC6EBBE56A3389F
                                                                                                                                SHA-256:D09B7DB1413F7BDBCFF89A2D587778FB777980CD31D2A5EA06D763A6B0DEC6F2
                                                                                                                                SHA-512:14BD4FBABB1AA35ED4259EAE76DDA179265566EDC450FD278759C7F621B3909478ACF870FB626D4B32536C1817108B828649D3A657D121B6205655CED8AA2CD5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....S..........."!..0............../... ........@.. ....................................`................................../..W....@.......................`......h/............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................./......H........!.......................!........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*.r...ps....*"..}....*..{....*B.{....%-.&~....*^.u....,........(....*.*J.{.....{....(....*Z.{....,..{....o....*.*&...(....*...(.......*....................................................................................................................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.$...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):436
                                                                                                                                Entropy (8bit):4.548896860727269
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:CNMGONhKjON71gPPONYaYONpfSONOONrSON+PONaON/JknJjiJyVSM0z:C6baqt1l+kLfntNnT5pJknJj3h0z
                                                                                                                                MD5:1084251EFF3BE3E9BB2CD8283A892BD6
                                                                                                                                SHA1:87FFBF0CC1D3EE225DCA3DE3E0F07E3955E40C93
                                                                                                                                SHA-256:2F3FD5DB07A7A4D61751561C0FCBA157D5E8D93147ABFA083176978CF1AF208C
                                                                                                                                SHA-512:9FB40720B7C41FE655FE7FD15D1EACBFFA1E8C8F665A73FB8CDEA3E8A2DEEA3AF7136CC8441CCC5D6417638B8DF56E23B27EE60353F95BE9462211D178C32150
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/gl-matrix/esm/index.js
                                                                                                                                Preview:import * as glMatrix from "./common.js";.import * as mat2 from "./mat2.js";.import * as mat2d from "./mat2d.js";.import * as mat3 from "./mat3.js";.import * as mat4 from "./mat4.js";.import * as quat from "./quat.js";.import * as quat2 from "./quat2.js";.import * as vec2 from "./vec2.js";.import * as vec3 from "./vec3.js";.import * as vec4 from "./vec4.js";.export { glMatrix, mat2, mat2d, mat3, mat4, quat, quat2, vec2, vec3, vec4 };
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5820
                                                                                                                                Entropy (8bit):5.014334667740972
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:8fnpIvoa4Zr/2QDFWH3TVgx1nJYNeZoV2x3JSICrGiyTCHg8lZ5t4cPCvg1eeLjX:8fnXa4d/0HDOxFJpx2yTC1t1CvgtHpyi
                                                                                                                                MD5:FC736D33D5075B3E999DDC2EF944275C
                                                                                                                                SHA1:11E12CA54BEECAE9361F077B5198A9D9A6BDCCD9
                                                                                                                                SHA-256:A0289C4CE14C47223D21F12526296DA69151E0D615AD0CE739391FED2D2ED68E
                                                                                                                                SHA-512:AC6269A1D40E282D86204017FA3F9797D59327DCA69F7472D2EA2088F2DCAF7588679CA20D531AD570469AA167609C37FAAA47545996C4D545FD41367EC8CBC7
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/JS/FileSaver.js
                                                                                                                                Preview:/*..* FileSaver.js..* A saveAs() FileSaver implementation...*..* By Eli Grey, http://eligrey.com..*..* License : https://github.com/eligrey/FileSaver.js/blob/master/LICENSE.md (MIT)..* source : http://purl.eligrey.com/github/FileSaver.js..*/....// The one and only way of getting global scope in all environments..// https://stackoverflow.com/q/3277182/1008999..var _global = typeof window === 'object' && window.window === window.. ? window : typeof self === 'object' && self.self === self.. ? self : typeof global === 'object' && global.global === global.. ? global.. : this....function bom (blob, opts) {.. if (typeof opts === 'undefined') opts = { autoBom: false }.. else if (typeof opts !== 'object') {.. console.warn('Deprecated: Expected third argument to be a object').. opts = { autoBom: !opts }.. }.... // prepend BOM for UTF-8 XML and text/* types (including HTML).. // note: your browser will automatically convert UTF-16 U+FEFF to EF BB BF.. if (opts.autoBom && /^\s*(?:
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 250 x 250, 8-bit gray+alpha, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5355
                                                                                                                                Entropy (8bit):7.922300319090443
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:eB1NXjJ48AcjBLf5MPQOXln0cyprkt0q8xr14je6fffMrBh1B9:e/NMQCX50cUr092ajtMr/j9
                                                                                                                                MD5:8209F3DA214E95F02C9301DC7C17C053
                                                                                                                                SHA1:7F6C56BB0ADC97C85E7D88D225119957F4DB42DA
                                                                                                                                SHA-256:9135CA3C2E9B1A35F2B21EFE64D634494B8970500569A6229FCE6C4C155E8E20
                                                                                                                                SHA-512:55449AB773829ECE2AF83D20CE31C69ED2F200887D22A9F3B0A760497EF2DDD6A9E7400CBCDA26B4A7E3647BDBC379071715E388EAD06302943AEF54E4525B17
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/rotate.png
                                                                                                                                Preview:.PNG........IHDR............."....siCCPicc..(...+DQ..?f..h.L..x.+....b.Wa1..k....5?^.$[e.(..k._.VY+E.deaMl.....Y..{..~.=.s......vy..39+2.Vff..'....K......J..~K..;.\.o....eU...i.G..s..[..=..O..-)P....~v9Q.O.-52........_.'......tjI...}Im<3=%.YV.6.F..0....._l...t...]..d%V.k..."...h.uI......e.Xq.......,d..C..B.&.7....q..}..L1>..}o.o...=...EQ.n..:4...}K^Y...c....+../...;PW..ag...o...og...+....3IDATx.............................g.;. ...l.T.m.].m..m....p..v.\.<.7.O.43IZ2.."T...d<....$5...g.m.L..M....!......|vp.....AD..R.........Y.P:QY...\.d..M.....0bPXF.!...b.ciIY.F*Cs...".c...@ q.V<.|...hA1.hh.EF..0......%...L.2...{.tR.q..+18..'..&uT&Cs.RI1......<..p...Ti..$.5..s..\A.oYM#.fh.@N......Z.....:.mJr.K."....0U......?.....P&IQ..ANzs.(.A!.^,..I1=x.H&.s.P.....|..W9..6...,d".X.26..c\....NB{..'G..`.f.l..Kg...m;g.m;.m\....U.....~=.............K..c..2.C.P.Dx!6.U..Xa*Y@_..b.cW6am..<...=...M..4gu6e...B..K.SN..U....n..I4F.2F.,..?.h...(.(d.v.L.e0...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):425
                                                                                                                                Entropy (8bit):7.149615350500822
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7k09R+rEw+y5cxTpOmJEqgRmN5sWFtMgSkmiVqbeWU:OndyyxTpOmJpKcbjdSkmiVaeWU
                                                                                                                                MD5:40238A89C597FF44966940CF18F5DB8D
                                                                                                                                SHA1:CCC7824CA1F9E2A0D2F876EB68FD0241C3E7BBD1
                                                                                                                                SHA-256:267E4682DC13ECBD94074B4F9DB890078C5C9B1CCE4DAEFFC57A852EA3C1B797
                                                                                                                                SHA-512:0456731E22F1A6853173C0A733C738A14D0B32DA0AC06EA6BA3C21D590A964FADA41F5AE48D07BFAB6C512C672EBEF729A1D3BEC4CAB3392A98A727C0CD836E2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/import_w.png
                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......sRGB........cIDAThC.[.. .D....7.i.:......0.....'......3..@.1Z....u..Z.F.. .`.........g....X-..h...Q.P.k...hE..z0-."./.%P...|........f.%F..c...x.cm^....^....|.3P3`...v..F.w......{i.n...H#..w..f...,....b....`J.....".m..g^...0...@Z...\f!. Ch/h.<.........3.HbfB.....Xu..7..,...H...x.......!.YJG.v{eI.Q..Z......05j..4......,*.......F[..5/.\.Ue@....7.....0..w_?.....8@..".....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1500 x 907, 2-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1304
                                                                                                                                Entropy (8bit):5.056499730050461
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:lhMHfBBBB7BBz57BBBBBBB6a5gX+YOBBBBBBB6GSzWM+BBBBBB2ZWk7BBBBBBBd7:UHH2a5gbxFzWMqc1B
                                                                                                                                MD5:BA5B2BC4E96126F8A9B72C61509BAE72
                                                                                                                                SHA1:56F5D3AB45A4EC1FE6AA18DE9EA96E413E5626BF
                                                                                                                                SHA-256:A66AA799EEADFFFFD9939D4FDC724C46C8F595A9ABF3F67DEE56006D5319FE93
                                                                                                                                SHA-512:39AB6C467716AA7A3BE97B927E3C5B0B4A97C4BB6D67C13FDD41163F66EF69297F11CD7143007B53505B5AA56EBE87A49B6934EAD1B86191047C9392C43EA6FA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture9.png
                                                                                                                                Preview:.PNG........IHDR.............7.......PLTE............A.l.....tRNS... ......IDATx..................................................................................o+.a ..x_)..J...0?.t...]..5.ni@pJ..;w...]..{.c....s..;..c..;w..s..;w..s..;w..s..;w..s..;w..s.u.s..;w..s..;w..s..;w.....;w...;wq.....;wq...k~m.q..wq.......s.w....9=..s...2..s..;w..s..;w..s..;w..s..;w..s..;w..s..;w..s..;w..s..;w...A..;w.....s.w...]...[{o=...]..;wq.......b.s....M.s..;w..s..;w..s..;w..s..;w..s..;w..s..;w..s..;w..s..;w......;w...;wq.......s.w.....~T..;wq.......sw>.;w..sw..;w..s..;w..s..;w..s..;w..s..;w..s..;w..s..;w..s..;w..s...y..s....s.w...].s.w..n.|g..;wq..]..;wqw^.;w..sw..;w..s..;w..s..;w..s..;w..s..;w..s..;w..s..;w..s..;w..s..;wsP.s..;wq.......s.......[..p.w...].s.w....w..s..~.w..s..;w..s..;w..s..;w..s..;w..s..;w..s..;w..s..;w..s..;w..p..;w...]..;wq.........s.w...].s.w...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):35328
                                                                                                                                Entropy (8bit):5.674138849514213
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:F9QtSeOLbTpCuQXp4LuHBBjHS1T6eQ/skf:TQthOf925wsHmO
                                                                                                                                MD5:A4E361456498BD0000FEF294A8D71959
                                                                                                                                SHA1:5FA91E165BF3087AC65BCF6DC49A79090FEC73E2
                                                                                                                                SHA-256:3399226FBA60B96B4EB750AE12F07C9702A3D73CA4EA814B3F4D95C109B4154B
                                                                                                                                SHA-512:4E72ED9A00944E21A01942F1BB1DC3C93E20FF17EE516C463377C5742918808FE8D7D6075D23BFFEE30C8F71E661B7D2F0572A1B7A187D2ECB7469290E797CC8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Collections.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0.................. ........@.. ....................................`.................................X...S.......x...........................<................................................ ............... ..H............text........ ...................... ..`.rsrc...x...........................@..@.reloc..............................@..B........................H........H..TV..................hH........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*n.&r...p......%...%...(....*~.&r...p......%...%...%...(....*&...(....*..0..p........(....../.r...p......r...ps....z..(.........}......}.....,-.{.....(...+...(....&..1..{....%.i.Y...._b.Y...}....*.0..W........(.....-.rW..ps....z.{....(............}.....{.....{.....(......{....}......{....}....*"..(....*&...(....*...{....7..(.....{
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1060 x 840, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):26839
                                                                                                                                Entropy (8bit):7.328841082320286
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:vaybV9/xt2ewEBOuXf2nXMc4c9fkVkqytB:lpVxfXun8cz8s
                                                                                                                                MD5:271076E6C3073D902624F28D5C76CE45
                                                                                                                                SHA1:7A29544CBDF41EFB315FB8F349773AF81A8E7BAD
                                                                                                                                SHA-256:BD71765D3907B81BF33D8B2177CAF9AB03632B1C2ECC9DA9C4A56543DF888384
                                                                                                                                SHA-512:E9490818C948086135E9A91AC024551C0433ACCF3A7A9024FC81AC4747E601945DD2798655D1092CE16A018DF443822B94D21198938B15940F8C68764361EA6A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/arrup.png
                                                                                                                                Preview:.PNG........IHDR...$...H.......>.....sRGB.........gAMA......a.....pHYs..........o.d..%.IDATx^...b.H...9...<'.8... R.....~5..v..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................'.0...............&...0W..{(*.`.....[..xFA...Y...P.."....~,w.h.[..QN.@..:..6...('...K....^D|....z,o.(D..SL.@..6.....G1....`q..(%.`m.5.,J.q.........(".....X....e......K.......b...g......PJ...,b...2.^J....%..7QF.A)..........(%..z./.\H..6...\.....(#jPJ..5,\...2..........)#jRJ...,Z.8.2.6..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (17490), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):214019
                                                                                                                                Entropy (8bit):5.268108076606061
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:P0M02QEsuA3tPld6y09uZ/3RdKrUpUdDssO:cH2QNidIsO
                                                                                                                                MD5:2EA908D51BDF8D013F3BCED49A097168
                                                                                                                                SHA1:1704A9CA804D26AA08CC2A376A0CEF0D1CEEBA6C
                                                                                                                                SHA-256:3BCCC9A1B7D30C58B2B2067E78C289A146250B0B84C3F699375D8DD082CA128B
                                                                                                                                SHA-512:FF098325414E76DBC97A114F35D2E560B5431F46E0487BA95CD8FC25507C8F36B99BD7687133829B80093C2B4B4CDE6E41DF2593B3A6E3E3D1498D32B74CBEC6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/JS/msal-browser.min.js
                                                                                                                                Preview:/*! @azure/msal-browser v2.17.0 2021-09-08 */.."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){../*! *****************************************************************************.. Copyright (c) Microsoft Corporation..... Permission to use, copy, modify, and/or distribute this software for any.. purpose with or without fee is hereby granted..... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH.. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY.. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,.. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM.. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR.. OTHER TORTIOUS ACTION, ARISING OUT OF OR I
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2772
                                                                                                                                Entropy (8bit):5.082031102038855
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:cbQc0R5HaiVAClhJQ8N+IaXTmFkXziUvlMQ7EUwGj+1sMsfyZRJF3rwT8:KQcCUDCXJLN+IaXtWUXwhoasMsfynzc8
                                                                                                                                MD5:4CA808D47C934C6088D62DF9FF12FF5B
                                                                                                                                SHA1:676100F7D62E578941C8C6430A38293318ACDE9C
                                                                                                                                SHA-256:685957312DE6C85838E559238BCEAC7AFC28BD7B158ED7B2890A49092F51FFB4
                                                                                                                                SHA-512:3491E67DFAB76C78A3BEA2ACE47319224FA7F30F2C1CAF2B007D22A14B52810788BF5B087ABBCC4D432F9A174394F5595607F77EA2539677A0698E2BDD426E81
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg width="100%" height="100%" viewBox="0 0 32 32" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xml:space="preserve" xmlns:serif="http://www.serif.com/" style="fill-rule:evenodd;clip-rule:evenodd;stroke-linejoin:round;stroke-miterlimit:2;">.. <path d="M16,7C11.683,7.182 8.182,10.683 8,15C8.016,17.12 8.835,19.158 10.29,20.7C11.302,21.507 11.925,22.708 12,24C12,24.549 12.451,25 13,25L19,25C19.549,25 20,24.549 20,24C20.063,22.715 20.68,21.518 21.69,20.72C23.206,19.208 24.04,17.141 24,15C24.002,12.809 23.122,10.707 21.56,9.17C20.076,7.726 18.069,6.943 16,7ZM20.34,19.28C19.207,20.244 18.417,21.549 18.09,23L13.91,23C13.585,21.563 12.815,20.264 11.71,19.29C10.627,18.122 10.017,16.592 10,15C10.146,11.766 12.766,9.146 16,9C17.537,8.947 19.03,9.525 20.13,10.6C21.32,11.755 21.994,13.342 22,15C
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Java source, ASCII text, with very long lines (346)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):15368
                                                                                                                                Entropy (8bit):4.917354094441055
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:CkLrjGTdSlGM8KS5dkO68uha7dKjs/GuOK21ruZGepTeRmFdgqSyTOBzGA2AJQPM:DPjCdyv8KkdN7QgdJ/wIPT0cd/SyTozr
                                                                                                                                MD5:5D57CD9EB33220C4BE298EACB8EEF120
                                                                                                                                SHA1:1FD767361386ECF82CAB84BE96B1D46B9EC849A3
                                                                                                                                SHA-256:11562BCCC50E673427238BB5F498802256B8D946098B9FC58EFD76677CE18087
                                                                                                                                SHA-512:C3502C20C85BE48F1B361EDC695C6F826E3BC43EB6A909A530F4C520385E883275F25C2066330BEF5D6C81C616B1297610A8BC945B35FF160DD7CB58F3FC2BC1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/gl-matrix/esm/vec4.js
                                                                                                                                Preview:import * as glMatrix from "./common.js";./**. * 4 Dimensional Vector. * @module vec4. */../**. * Creates a new, empty vec4. *. * @returns {vec4} a new 4D vector. */..export function create() {. var out = new glMatrix.ARRAY_TYPE(4);.. if (glMatrix.ARRAY_TYPE != Float32Array) {. out[0] = 0;. out[1] = 0;. out[2] = 0;. out[3] = 0;. }.. return out;.}./**. * Creates a new vec4 initialized with values from an existing vector. *. * @param {ReadonlyVec4} a vector to clone. * @returns {vec4} a new 4D vector. */..export function clone(a) {. var out = new glMatrix.ARRAY_TYPE(4);. out[0] = a[0];. out[1] = a[1];. out[2] = a[2];. out[3] = a[3];. return out;.}./**. * Creates a new vec4 initialized with the given values. *. * @param {Number} x X component. * @param {Number} y Y component. * @param {Number} z Z component. * @param {Number} w W component. * @returns {vec4} a new 4D vector. */..export function fromValues(x, y, z, w) {. var out = new glMatrix.ARRAY_TYPE(4);. out[0]
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):200
                                                                                                                                Entropy (8bit):4.942373347667344
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qTkIDZxVsJYkup3XyHFeTrAyTKTWKMrBKblbJ4ZNDpVbz2USrGXI9kBbZ6iF4:qTjxVgYkYv3J/14QpcUAVuB965
                                                                                                                                MD5:3437AADDCDF6922D623E172C2D6F9278
                                                                                                                                SHA1:F69066CF20141AC93418102D3EEE7C0225B8A623
                                                                                                                                SHA-256:35DCC382EB69D00369D708708CDC545F3968B68FA5BBE3E728D11FEDD04F93BB
                                                                                                                                SHA-512:2DAE5C5C30C6A0E763D8128F2CE1D467EAD432E582AB4EBB68E23991DB08F57490ABC0EED805FD33FAB5503C1737D9D47D4CC1090AE15D7391593FBB295D66E7
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                                                                                                Preview:<!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2415
                                                                                                                                Entropy (8bit):4.8681595156225335
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:u/BXKBfN37FXocuvtog49NfM56FMVu1BQ:uRKBfTort0fM5EMVu8
                                                                                                                                MD5:D6CF020D83A4435460A53644AA91213D
                                                                                                                                SHA1:A0E86FB0F4A2837B1A1730740A5E888971093B1D
                                                                                                                                SHA-256:87AD8892EE25E670DD544E08091AA5E77CDFCFB7621B6124F072FAADB638A499
                                                                                                                                SHA-512:F1B6BBD898309C3956BA2F5A53CA89DA4286DE65101924A0C0E6543F51E8D8EB20A2FBA76C629F7D5CD755F472DF56FDBB71F72720C98146CEC52AC5090369CB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/drawing-with-pointing-devices/multi-touch-input/InkProcessorsPool.js
                                                                                                                                Preview:import {InkBuilder, StrokeRenderer2D, StrokeRendererGL} from "digital-ink"....class InkProcessorsPool {...#builders = [];...#renderers = [];.....#connected;.....#activeBuilders = {};...#lastBuilds = [];.....constructor(canvas, draw) {....this.canvas = canvas;....this.draw = draw;......this.#connected = {.....builders: {},.....renderers: {}....};...}.....allocate(pointerID) {....let builder = this.#builders.shift();....let strokeRenderer = this.#renderers.shift();......if (!builder).....builder = new InkBuilder();......if (!strokeRenderer).....strokeRenderer = new StrokeRenderer2D(this.canvas);......builder.pointerID = pointerID;....builder.onComplete = (pathPart) => this.draw(pointerID, pathPart);......strokeRenderer.pointerID = pointerID;......this.#connected.builders[pointerID] = builder;....this.#connected.renderers[pointerID] = strokeRenderer;...}.....getInkBuilder(pointerID) {....return this.#connected.builders[pointerID];...}.....getStrokeRenderer(pointerID) {....return this.#con
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):252987
                                                                                                                                Entropy (8bit):5.559881059136368
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:RX9mOvqZbumviAzNrKDmpqRwpmpkx3PlDxZiS1Ba:eFbumvisrlqRktlTBXa
                                                                                                                                MD5:90EC311059BB015D818BE9BF15CC6311
                                                                                                                                SHA1:AF61A3852A7489AC7E5CB2830BDDD0A7AC86D2EB
                                                                                                                                SHA-256:A6EECC3B8EC1E92A388DC5BA898D94235D65059633D8442724A89836C3A93498
                                                                                                                                SHA-512:D14F1C906A14F1EF465CB6AE3FCDD6521AC70BBCFEECCAB3CE20A53EEC9B5D0D2BF4C20B9D049A5BBB9B7D103AC67BA0763852AC0919B0603C11E453A9C7B606
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/dotnet.js
                                                                                                                                Preview:var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw toThrow};var ENVIRONMENT_IS_WEB=false;var ENVIRONMENT_IS_WORKER=false;var ENVIRONMENT_IS_NODE=false;var ENVIRONMENT_IS_SHELL=false;ENVIRONMENT_IS_WEB=typeof window==="object";ENVIRONMENT_IS_WORKER=typeof importScripts==="function";ENVIRONMENT_IS_NODE=typeof process==="object"&&typeof process.versions==="object"&&typeof process.versions.node==="string";ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var scriptDirectory="";function locateFile(path){if(Module["locateFile"]){return Module["locateFile"](path,scriptDirectory)}return scriptDirectory+path}var read_,readAsync,readBinary,setWindowTitle;var nodeFS;var nodePath;if(ENVIRONMENT_IS_NODE){if(ENVIRONMENT_IS_WORKER){scriptDirectory=require("path")
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (11862), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):11864
                                                                                                                                Entropy (8bit):5.148411530108798
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:t7HbrI12TJk05507lZkoqEhrrAtdha49jz1LsbKQItlmBqLtrxgH3qqY6:tTnl5C7lzrAt/9jWTIcY6
                                                                                                                                MD5:3CE00AF9253B15EFE4EB63771D170F0C
                                                                                                                                SHA1:859F6D04F2D3F78688599954C249F2CB47D5CF52
                                                                                                                                SHA-256:3C1AD5290C170BFE98DB5368B7C071B3D9C2C0FCB1DAA073DDA94C1437745F90
                                                                                                                                SHA-512:226C76E1A27A85DCBFA156ED9043A3286D58BE9DB9F1678EDE8B46306B3B76216966F10392F9EC51320A400405F3CF1DF5DB3B0AE31FA5CBD5EC52F691AC4D42
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/@digital-ink/digital-ink-wasm-min.mjs
                                                                                                                                Preview:import e from "../@wacom/license-manager/license-manager-min.mjs"; import { URIResolver as t, Brush2D as s, BrushGL as r, env as a, PipelineStage as i, PipelineData as o, PathPoint as n, SplineParameter as l, InterpolatedSpline as h, InkPath2D as p, Polygon as d, ProtoCodec as c, utils as u, InkBuilder as f } from "../digital-ink/digital-ink-min.mjs"; import *as P from"../protobufjs/dist/protobuf.min.js";let y={isNativePointer:e=>e&&"value"in e&&"length"in e&&"byteLength"in e,alloc(e){if(!ArrayBuffer.isTypedArray(e))throw new Error("Expected 'data' type is TypedArray");let t={value:this._malloc(e.byteLength),length:e.length,byteLength:e.byteLength};return e instanceof Uint8Array||(e=new Uint8Array(e.buffer,e.byteOffset,e.byteLength)),this.HEAPU8.set(e,t.value),t},free(e){this._free(e.value)},readData(e,t=!1){let s,r=e.value,a=e.value+e.byteLength;if(t)if("undefined"!=typeof SharedArrayBuffer){let t=this.HEAPU8.subarray(r,a),i=new SharedArrayBuffer(e.byteLength);s=new Uint8Array(i),s.se
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1736
                                                                                                                                Entropy (8bit):7.840291907453701
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:OWINj2CkK4spfi3iQjo8mExHGDx+HoRyZ:OWilZi3iQjo8mRx+8u
                                                                                                                                MD5:E80E48A37BD30D4AB5005E046788CC3C
                                                                                                                                SHA1:403E8183E71B80C5B281B69DAD4007D61B1DA98E
                                                                                                                                SHA-256:B123565517DBF724E3E0CCDF9952D1769C7C834D36033D757C451FF6F101EDB6
                                                                                                                                SHA-512:4DD87F60BBD5288A65FD32A87EEA9AB3C46FF0EE1C76CAE2C487879E5399817B4167C01F92E66A2883AC25E5D8B4B830B5DC3DEC6C7EBB2E7FF65B3CEE5CE0AC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/share.png
                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......IDATx..Y...H...o.d..m.m..m..I.-$..[I.m.|i.....o.]s.uh.Z.[.:...?......9.~.^W......?z.p.,H..Z.p.H...|..........BH_..7<.........x...\..{..@.T...y.I(...V{.r.s*o.g....}B...=.j.G.\...^.$.].......@...^7o......".-L/cw...........B......g.".\..|..t..,..f.s..J-....[....^...w.k.]I..^8.o1o.[...Y....Y.3...s..|...yD.B.@~OXN.w.V.@....xv.....8......B.<...v.y.@(R ....[.E...M ...I....[......x...Y.Z./".'9.Yew.F...?8....o".9A.2...dmN9{d\.G&.....H....9........*[..?..Q...j.|....H....9........!.B8..).x.....\5..S...p...'..3@>..>a!.....V.q..V.e.@.t.m~..+.`...).m.4......,..-Q.|...+.d...C.K.%.v!3.....u...Pq.@.t.....D.i.[...{.o........>..0..... ... .8....ph......`.n.Ij......_..CvI9..j.....l.}....'.....Y.<.[..sd&{fb6.{T&C.gTMq..\k.....M>.....{x_uI.~...T>G../..'^....._.x.f..a.....9)......$.]g.x...,...@.%`....>..?B.H%.....|j...4J..-%|....O.K9...;y...+.[..|...........!....|.<...SB.|.V..1Y...T.,.M...`V.[.. [.....b....1h......4.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1504 x 908, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3096
                                                                                                                                Entropy (8bit):5.793334683741009
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:+GEFuGKSzSrvRc7A5MSV4MAlTC6FRw6Rrj8R5:lE3OrvF7VR3wE
                                                                                                                                MD5:E9654A09BE54F2EC6B39F624A1F0AE9E
                                                                                                                                SHA1:FF087D6538971BF0C7DAD41B7C72F3E295EEE046
                                                                                                                                SHA-256:7AB1F00C2C254C57B76E67A9138CE1E7D9FFEC7B54A34FF7F999A306C359427E
                                                                                                                                SHA-512:93AAF7D656C902D9F378A373F92E9D97A0452AA1FF0FF2188F405747C94EA7A457F2F376F3C2B35583132D616C110BC818DEB1620213C59E4622920DCA02DB6A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture52.png
                                                                                                                                Preview:.PNG........IHDR..............z.-...3PLTE...................................................8......tRNS..@0`P....p.... t......IDATx......`....g...t......K.`x&......(-.......................................................................................................................................................................>..V...K...lu.]..?.!..V'........x......@...x...@...m..[..V........@...x.......x.`.B.V....x...@...x......@.....x..v+[...<... ...<...... ......G...N`+.<... ...<...... ...<....{..[..V........@...x.......x...j....p...<...... ...<... ..@..le+.<...... ....... ...<..:.P...l...@...x......@...x.....g...N`+.<... ...<...... ...<..........l...@...x......@..hI.,..f..?...V....[...V..w....... ...<.......<.0..v+[...<... ...<...... .....,..7le+[....x.......x......@...x...w(..V.... ...<...... ...<.....%.oe+[...x......@...x...@...[..V...P...l....<...... ...<... ...6.[....r.. ....... ...<.......<.0u.v+[...<... ...<...... .....<.p..le+.<...... ...<... ...|.[....r.. .......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2530
                                                                                                                                Entropy (8bit):6.905405427544757
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:f8is/9WgkSL1c9QXBuiFl0n9LtYzZ50De07toxwET+aS/635Wh2ym:8VWgke1dXBuiFl0n9ZpDe07tPrSpWh23
                                                                                                                                MD5:E50067861F63E5865EF363E6EB7D3A0D
                                                                                                                                SHA1:1897991101288CCF6812A46AC2BC3B07D6D179FF
                                                                                                                                SHA-256:1C571E79715C911783A03C58D7C2B74E7820F479B67814D696A813A823A57967
                                                                                                                                SHA-512:B72D1CDE9EEEA05EC8A8DBFA5FFEA779D1C14F6ECF6D374398FA3D4C4B8606B2043F368B9AC43503867C13DF0B80CE4C8432794FFDB54BC41833CBEE80B6847D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/threedots_grey1.png
                                                                                                                                Preview:.PNG........IHDR...$...$.............iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". exif:ColorSpace="1". exif:PixelXDimension="36". exif:PixelYDimension="36". photoshop:ColorMode="3". photoshop:ICCProfile="sRGB IEC61966-2.1". tiff:ImageLength="36". tiff:ImageWidth="36". tiff:ResolutionUnit="2". tiff:XResolution="72/1". tiff:YResolution="72/1". xmp:MetadataDate="2024-08-13T07:20:46-07:00". xmp:ModifyDate="2024-08-13T0
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit gray+alpha, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):631
                                                                                                                                Entropy (8bit):7.640366073726429
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7DbffMA2hBj3Q+AwnzpONPT1mbCazt0xZKtfDkTk5p:EoA2n3gwnUDm8ZwfwTkT
                                                                                                                                MD5:D04055E67D68102BDBA7501CADE06784
                                                                                                                                SHA1:2DA52CC4AA2AEF365C074154C6EE525F826E68DE
                                                                                                                                SHA-256:3F5855FA3A4ECEE9A0A029C494B8F71F82114BAF1554009D779B2D74A599EC7D
                                                                                                                                SHA-512:8055C06BAB3949E6FBAC2442B9BED83F0F8725B104183D487E266DF5088B97DAD270F161B6FC8558D2DD8CC7E443E341EEF190DD2B389EF2DF89F6D12C48C0C9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/textures/fountain_brush_64x64.png
                                                                                                                                Preview:.PNG........IHDR...@...@......`.U...>IDATx...1N.Y..a<....."..)qdK.l.....a...H..&.....p.S..8d%k)Ai.b.$.....X.x...J...Oo.._....j.Z.&.......bk.-.9K...-{......wC_.......6.:t.J..L&...kc.o...&.a.Cgn........U........LM|.O..hz....y4..z..M=.WR...y.UU@...O..%..U.....R.....*.V.xT..k..M...w.8<`....N...h.u&UF.\74...V9......-.....z.+.\.33...h.K.u.......++.......)'wi.JX@...rf......+.v......2e..........r7.m.?Hb_.)...fx....JM.[..Q.l.X....b.j^...$.>..Nu........4.\F..-. .=...f..,...on!uc./...q:...H"5/7.......O..#.....vg*Cf.^...vm...%.Y....8q...F......*7.O.5...z.:.k[)...*?u@.P...u@.P...M.&[. ......IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):353
                                                                                                                                Entropy (8bit):7.0396992808210275
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPKt8GjnDs7HI6DIkG303Cp1oKUiTaK7FDEWf/wCz/rqZlRySeRrRuFJ6Cs1:6v/7rR7o6DIGCp18iOKKWHpzIbWrRg+
                                                                                                                                MD5:CDCC6C4515F0B09EEA2B7AD715EEA504
                                                                                                                                SHA1:B30220F6254BE8D9626504F60F17E27DEE342EB1
                                                                                                                                SHA-256:A240E87DB2C40C7FAD2E06E3050C2A1C2398F3E0F4CDE81C52C4541D9CE320C7
                                                                                                                                SHA-512:9B2F06DF8A203D9344DBAD6FB7B9DBEA7EA5CF72BAF5E8B2BAA67D160E0041A2489A39ABE19B0675439B751E659C36918B08B73533A5ED7C5268A04D708A186B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.....0...0.L.#8....2..............N..0.GR.......]ri.......AQ..&...v.ap.kr....vO...3.....Wp........Z2?.e~D.....M....Z.*...e.{......R3....G.T ...T.3..^.m.|p..K'.6..#d...,.2.Z....G'*}....g&p...'..._|.B....C...>..J..%....w.....H....&0..L`..(....)..h.>.<......IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):558
                                                                                                                                Entropy (8bit):7.347602453615439
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/70xXnNMigmcEhtMvRile1zwm3+CYjySYayGoFnn9rN5L:rXNVkQtMJiw1zwz3YqoLx5L
                                                                                                                                MD5:57F59D8795A7E10D618B38762557F28E
                                                                                                                                SHA1:60605750CED96AF1A42CF6945883BB15248826E5
                                                                                                                                SHA-256:1CA513BF33C0009C19C67A96325EAA07D039DF6B55618EF23F4B8F8E96D36C7E
                                                                                                                                SHA-512:1524911057F69FA66EF91679D34099FC3EF671436D37BFE6056F0094C6E11C65C962E576AC52A5E6C7C6AE21A205D18DF1F7CA3E8AD48553FD8324C199884662
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...@...@......iq.....sRGB.........IDATx^....0.C.....H ..:q....Y...i.....\.#...nN #ps....&..q.Wn..45n..&....ay.H<...V>....i..`Y.h.o.@+>.......8.[...J...`.. #.e...i..D._&...d.e....X.......@j....C...`.kr.{.My.b.h./......_...#..a....j.Y.F@Z.e. ...._}......3..f...8A......:......>^.su.......:@.'..;.x...(.....P.f.o.. .-......s.(..S(...C...._.]+B<...;.....u...x8...=..W...".....>.W....T..55X.:.^3A.!2..JZ....Q.!...(..o.....x..........x7.|..e0......m.0.F..q.6.#...:ak...h...`..=....{...W..&<....;.]_: ....?.$..A..Hn....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5120
                                                                                                                                Entropy (8bit):3.7955201903733577
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:oNzuswWm2+FiBbExvYMMQDmDctDAWSF+W:AusjmxLx3MjWSF+W
                                                                                                                                MD5:7DB96900662475A39B6FBB0BD73A017D
                                                                                                                                SHA1:6AA13329CFFA71A86EEFEDBF80BF6E9633D713F0
                                                                                                                                SHA-256:EFE07676399FF5D0515C1B1F1410112042DAD96C6041A4BF33D75023A3890094
                                                                                                                                SHA-512:6E92713529A0C05A3F2C5AF8537E5AD9AA464539C4B8A27DC9433126011AC21D88A0487A614C4D35B83BFF2E92CF45A484DFF6F04760920798097D033CBEEC96
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Reflection.Primitives.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............(... ........@.. ....................................`.................................x(..S....@.......................`......\(............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H........ ......................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..$.......#Strings............#GUID...........#Blob......................3..................................................[.....[...Y.............<.....<.....$...(.$.....$...N.$.....$...r.$.....$...5.$...B.$...i.[.................6.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1501 x 908, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):7322
                                                                                                                                Entropy (8bit):7.409730309217264
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:ybAQ3Lh+YPKMKMKMwMw4JInXCC4bMMoEw4AUK2VmZKuzBX:WAQ3VNPKMKMKMwMw4eyC4bcEw4bVmZLh
                                                                                                                                MD5:BA813062A3E028B472BB6F655A05E334
                                                                                                                                SHA1:BE83CB3B2AE6A4423B959AC84E3992F233DA07D9
                                                                                                                                SHA-256:D0AEAF873961FD73D81B0D547229F66D16D5D367123207EB6F9776DFF1FC9E3A
                                                                                                                                SHA-512:892C650978BBEA56947F9E90FF641802AEB6F5276DAD45C4D8A7D2D77917D226FD58109CFF231840B7EA32CE89A879551A7E0447552EE903847EF959A0D888A1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture47.png
                                                                                                                                Preview:.PNG........IHDR..............w....6PLTE......................................................f.a.....tRNS.....S..e..v!....=..$.....IDATx............h1...X................................................................................................................................................................S.....W..........`w............;.v....v.........`w...`w.......;.v.........q..........l.....i...2...M.......1.S.:1..uW....=.1..u.....D'r4*h.:u7V.4..........zm......X.ge.O..1./9.A.....}...s.|...._wc....D.............._wc..H..(..n.N..h...u7...&i.....Bu...'..X..x...r.{.z..f.L.d)..,M.....u.C..?..(..sM.G..b...e.j.*"..?.>l..=..u.....8..C....sG.....a>.xT6.W..*&Y9....SO....e3@.c....5..S..A.z...?...l1.YE......#.b.-u......P...s...;...........nu.@...*.QV...sM...$....<x.Q.9..C8.{..{...t......R..V1.'`i5.d...P.|p.b.......C\D$u...iN.-U.x.q...........>e.^n...}.QXDR..p.@.....t....Kig....e.......8.....j'u..0@.c..{.0e....g...=._.." o.>.7.....>.....Pw=...a.. ...n.(r...B;
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):6656
                                                                                                                                Entropy (8bit):4.599985030293067
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:m6qv8B2DfBwxJSK7tDio4HxvePubufMungPigEKBQDmDctD4WIC3W:mvKufBwxJSzxmWSfhngP5EM9WIC3W
                                                                                                                                MD5:16CA510079BE31AFEC6EF0066F3F43AD
                                                                                                                                SHA1:3F15A790179558B44EDA1B6B7FC6EBBE56A3389F
                                                                                                                                SHA-256:D09B7DB1413F7BDBCFF89A2D587778FB777980CD31D2A5EA06D763A6B0DEC6F2
                                                                                                                                SHA-512:14BD4FBABB1AA35ED4259EAE76DDA179265566EDC450FD278759C7F621B3909478ACF870FB626D4B32536C1817108B828649D3A657D121B6205655CED8AA2CD5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Security.Cryptography.Primitives.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....S..........."!..0............../... ........@.. ....................................`................................../..W....@.......................`......h/............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................./......H........!.......................!........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*.r...ps....*"..}....*..{....*B.{....%-.&~....*^.u....,........(....*.*J.{.....{....(....*Z.{....,..{....o....*.*&...(....*...(.......*....................................................................................................................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.$...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1630
                                                                                                                                Entropy (8bit):4.428678935764245
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:tdnLkFdJN2FGIQvBQDkv+Ur2BygJdAIlZuPXQCY55W8aql5GtYs318gspjQmlsfU:3RaLWUr2Ygfru/hYLhQtYFgjmlsM
                                                                                                                                MD5:E7DD0CCF38FDDAFFFE6518A66D454AD8
                                                                                                                                SHA1:1DEEB61ABA19E56EA97E22E6F6B2F196E73019B5
                                                                                                                                SHA-256:F14F056EF5E5582F559AD7463FAC03B9AEB39AC146496BEA59E40515EC651174
                                                                                                                                SHA-512:E73839D1EE6555CD2885A83C1DCE45F0F4B513238B2A717099BBF57F03765D96CA2BC73D904841AF6BDFC4842E4EC440B9DF81D5A978E25A69CCEA0EF2661356
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/hide.svg
                                                                                                                                Preview:<svg width="96" height="96" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" overflow="hidden"><defs><clipPath id="clip0"><rect x="763" y="243" width="96" height="96"/></clipPath></defs><g clip-path="url(#clip0)" transform="translate(-763 -243)"><path d="M849.751 290.34C848.985 289.468 830.768 269 811 269 791.232 269 773.015 289.468 772.249 290.34 771.917 290.717 771.917 291.283 772.249 291.66 773.015 292.532 791.232 313 811 313 830.768 313 848.985 292.532 849.751 291.66 850.083 291.283 850.083 290.717 849.751 290.34ZM792 291C792 280.507 800.507 272 811 272 821.493 272 830 280.507 830 291 830 301.493 821.493 310 811 310 800.511 309.988 792.012 301.489 792 291ZM774.359 291C776.959 288.24 787.536 277.583 800.112 273.055 800.161 273.037 800.165 273.045 800.12 273.072 790.219 279.048 787.036 291.918 793.012 301.82 794.769 304.731 797.209 307.171 800.12 308.928 800.165 308.955 800.161 308.963 800.112 308.945 787.536 304.417 776.955 293.76 774.359 291ZM821.888 30
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1077
                                                                                                                                Entropy (8bit):4.825510904292195
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:tdnLkAdJNxWoWEuSt3x0A3r/V3t3z7SQLZuTqitFb5S0jezzuj3E:3ALE3NV3l7bkOiL5/Guo
                                                                                                                                MD5:0D3E63237714BAA0AF063379E40E49D6
                                                                                                                                SHA1:B2597E0D3136263349A6725E3A044825142F4B6E
                                                                                                                                SHA-256:A8EF6E2E15469AF694ACCEE6E382C30E438477F41690A5646C20E0F4A0263BA4
                                                                                                                                SHA-512:00FBC6606A39C8E8F2520A64E0AE36A92758C3ED66D9DA594675D93D93EE38DCC5998D3B99FA5F1F5A220A63601BAD74D5C5B578FDAE53BC510A93C98BDA7F2A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/movetogroup.svg
                                                                                                                                Preview:<svg width="96" height="96" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" overflow="hidden"><defs><clipPath id="clip0"><rect x="125" y="220" width="96" height="96"/></clipPath></defs><g clip-path="url(#clip0)" transform="translate(-125 -220)"><path d="M169 303 209 303 209 281 169 281ZM175 287 203 287 203 297 175 297Z" fill="#FFFFFF"/><path d="M169 275 209 275 209 257 169 257ZM173 261 205 261 205 271 173 271Z" fill="#FFFFFF"/><path d="M169 233 169 251 209 251 209 233ZM205 247 173 247 173 237 205 237Z" fill="#FFFFFF"/><path d="M160 273C158.343 273 157 274.343 157 276L157 288.4C145.201 278.121 143.968 260.222 154.247 248.423 155.232 247.293 156.304 246.243 157.454 245.283 158.696 244.186 158.814 242.291 157.718 241.049 156.662 239.853 154.855 239.692 153.605 240.683 139.051 252.835 137.104 274.484 149.256 289.038 150.445 290.461 151.747 291.787 153.15 293L140 293C138.343 293 137 294.343 137 296 137 297.657 138.343 299 140 299L160 299C161.657 299 163 297.657
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4454
                                                                                                                                Entropy (8bit):7.672825457726693
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:H36WC11QdFWX1P6zsY4SSyCiGhxh4YznYnEcGcHg90ZDYZ25O5i2j+r82tkTxdAT:X6gdEg4Bbh4THGcoADYgk5i2Q8Os+cNc
                                                                                                                                MD5:7881EB580EC590B42276811B86807DB3
                                                                                                                                SHA1:717E251BAFE8A22F1B47B723E30FCB688C368537
                                                                                                                                SHA-256:71F515B7691DF8754E2A8B899555917BD37A0EB0621984868D5ABFF135E92BAE
                                                                                                                                SHA-512:3E29143EC21AE3F280BF10030C3295A2FCE39488EA6D0995FF00DC61AC4788C422D709CEF8E531F7429CC4654B624258CBF771F3B07AF4FAA5099EEB613A0DEE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.............\r.f...-IDATx^..r.....c...`..1..Gq.Q.X...&......o.<M...@m\..&6Q..,..NH.L.......M.D........._.{w.w..v%..". ..`....9.C...... .0...p........@...@..'t. .j....@..'..!......L....|B..... .0...p........@...@..'t. .j....@..'..!......L....|B..... .0...p........@...@..'t. .j....@..'..!......L....|B..... .0...p........@...@..'t. .j....@..'..!......L....|B..... .0...p........@...@..'t. .j....@..'..!......L....|B..... .0...p........@...@..'t. .j....@..'..!......L....|B..... .0...p........@...@..'t. .j....@..'..!......L....|B..... .0...p........@...@..'t. .j....@..'..!......L....|B..... .0..`..J.....{{xxx.V.<R..x:..,.c...nN....3GGF^~f{{.....]..dL....k...o..V...m.._d\..9....]Zz..r.."...lw.d...[.WWW?2..\..E...&+...)!...7....Qp.`m..7.....G....obb.N....>6...J.l......5.+..%O..@..Q.e....91q.X..kt.......QT..x!..oR.....`.h{.$.#.#.&.2...y.K.?......):>&L..2B$.7nl.299y8..x...HO.p....>.d..SQ..d.#.###G....^...x.".0..|/...h4.....KF.d.=.......u.K.,.&#..H..{.R9..7.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5120
                                                                                                                                Entropy (8bit):3.8441460430563352
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:PKdE+NWbfl9yiDxvYMrQDmDctD+W80NW:cEKWbflQwx3rfW80NW
                                                                                                                                MD5:38A45926E4A6BD3BE6DE9C3E084E52EF
                                                                                                                                SHA1:CBFD74A6FF8663B0D099C1C004148848779C3D9A
                                                                                                                                SHA-256:BF2DCA6243A9FFC2898968001ECA0D08906474366BEFD9B050474C2BB623B80C
                                                                                                                                SHA-512:B6696DC7DB3981259BE8B95F94E5B6E553A11174CD517EC9089F3A2CEE15D4B1B6C93F79349B24E3B830BD869985F105654116A3F07F2A23329F24B32E553484
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"!..0..............)... ........@.. ....................................`..................................(..W....@.......................`.......(............................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H........ ......................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..@.......#Strings....(.......#GUID...8.......#Blob......................3................................................*...........R.......4.....q.....q.....J...!.J.....J...c.J.....J...k.J.....J...J.J...;.J...~...................k.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):342728
                                                                                                                                Entropy (8bit):5.2747551966942625
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:r7hF1jLTA0yVipQYjTkKb3vANxJTsGTFy8tXhtvdn7l:RvySgKb3vciGJy8tXhtvdn7l
                                                                                                                                MD5:CBC65C7238077B5A97022811339B227B
                                                                                                                                SHA1:19D86DB6C37CF0BCCE4224EAB1E771FECABDB7CF
                                                                                                                                SHA-256:BEB15842DE796B8B46A031A8C917E38C66B59D279CC7AE3A44AEFC893CCF5823
                                                                                                                                SHA-512:87F997CEC3B1DF98063C265E5C85ABBF2BDAE52AB898502C1CB13D8CB1C6EA3017B46216C4F4DB942F0A7A57A0FF5DD3C14301A516C38D08ABA866F7F6527F9E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:talbL4..[["zone.tab",17510],["Australia/Victoria",904],["Australia/West",306],["Australia/Sydney",904],["Australia/Eucla",314],["Australia/Brisbane",289],["Australia/Melbourne",904],["Australia/Currie",1003],["Australia/Lord_Howe",692],["Australia/Tasmania",1003],["Australia/South",921],["Australia/Queensland",289],["Australia/NSW",904],["Australia/Broken_Hill",941],["Australia/Adelaide",921],["Australia/Perth",306],["Australia/LHI",692],["Australia/ACT",904],["Australia/Hobart",1003],["Australia/North",234],["Australia/Lindeman",325],["Australia/Canberra",904],["Australia/Darwin",234],["Australia/Yancowinna",941],["Asia/Muscat",133],["Asia/Istanbul",1200],["Asia/Thimbu",154],["Asia/Jakarta",248],["Asia/Samarkand",366],["Asia/Kolkata",220],["Asia/Karachi",266],["Asia/Amman",928],["Asia/Irkutsk",760],["Asia/Atyrau",616],["Asia/Dushanbe",366],["Asia/Choibalsan",594],["Asia/Tashkent",366],["Asia/Hong_Kong",775],["Asia/Yakutsk",741],["Asia/Baghdad",630],["Asia/Aqtau",606],["Asia/Tokyo",213
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):228864
                                                                                                                                Entropy (8bit):6.268671416597474
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:u7rXlTIHGqUTfuNyXnnmWI4onS8JGn9yH7Yh:uP1EmqUL20nbIXSaGn9yH7
                                                                                                                                MD5:F94E19926178279A0AB28F7C03D87B76
                                                                                                                                SHA1:F02BF6B88694715B02D4A4E3A2112A00153E987A
                                                                                                                                SHA-256:AC0C6C5F8C478B26A463E50571B38A89C1F313807B6C75A6029E6EB4E0BD09A6
                                                                                                                                SHA-512:A9D3B20D535F69FEA56D71CFBB772023717F2921DE3B683902812074045CD749898739DE62EDB97767BB61B4BEF28780ECED1B31C15451389CE63B3F719B4110
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"!..0..t............... ........@.. ....................................`.....................................K.......h........................................................................... ............... ..H............text...4s... ...t.................. ..`.rsrc...h............v..............@..@.reloc...............|..............@..B........................H...............................x.........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*..&.*...0...........(.......(....-..,..*.*n.&r...p......%...%...(....*..0............b...d`...X.a*Z..}......}......}....*...0............@_........s3...(...+*..0.."........ ...._......_.........sg...(...+*...0..J.......~................o............3#.....(...... ....6.~....o................*N.. s....s.........*"..o....*..o....*.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (18481), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):18710
                                                                                                                                Entropy (8bit):5.270331065500332
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:KSnnphUAhnAFtWyqM4z2m40zPfGOBPlKHyyYHf0AJ6M9UC3gn:KAhnAX/YyyPMV+dgn
                                                                                                                                MD5:16441F91649A9C6C559670A7B3C066F5
                                                                                                                                SHA1:15FEBDD0E62878423102C5903F304A5FB503C3AE
                                                                                                                                SHA-256:C7CEB632A46F3EE80531CE677C430837BED98B97A780037AD5ACE01883ABAB43
                                                                                                                                SHA-512:2971D3E4D72FB0462CBED1E93698FDB1248551465053519222D8F9E5B11C360BD8A05778012E9369445F298622267D2636475C132495905AE4280D57475EEFA5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/@wacom/web-components/js-ext-mixins-min.mjs
                                                                                                                                Preview:/**.. * [js-ext-mixins]{@link https://github.com/tzvetelin-i-vassilev/js-ext-mixins}.. *.. * @namespace jsExt.. * @version 1.0.9.. * @author Tzvetelin Vassilev.. * @copyright Tzvetelin Vassilev 2020-2024.. * @license ISC.. */..var t="1.0.9";class e{static overrides=["toString"];static extend(t,e=this){let r;return"string"==typeof t?(r=t,t=globalThis[r]):r=t.name,t?(this.debug&&console.log("extend",t.name,e.name),Object.getOwnPropertyNames(e.prototype).filter((t=>"constructor"!=t)).forEach((r=>{!(r in t.prototype)||e.overrides.includes(r)?(this.debug&&(e.overrides.includes(r)?console.log(`%coverride ${r}`,"color: chartreuse"):console.log(`%cdefine ${r}`,"color: green")),Object.defineProperty(t.prototype,r,{value:e.prototype[r],configurable:!0})):this.debug&&console.log(`%cexclude ${r}`,"color: red")})),Object.getOwnPropertyNames(e).forEach((r=>{"function"==typeof e[r]&&"extend"!=r&&(!(r in t)||e.overrides.includes(r)?(this.debug&&(e.overrides.includes(r)?console.log(`%coverride static $
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):65089
                                                                                                                                Entropy (8bit):7.984914113882681
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:/IEFVGvI0ax+c50W5NulezYpN1Lac1Faa/x2V2IK9UlGS7C:/5z2qUWmhrz1Fhp2VIigSe
                                                                                                                                MD5:323A6E21795970C2B3491A2C8E53D216
                                                                                                                                SHA1:E387BA52F8822D492113BE7F21398C54997EE91E
                                                                                                                                SHA-256:18B15BD481732CC32DFDB38A307FCAE3CCEAD0C2A6C886C1442555F269D331A9
                                                                                                                                SHA-512:C4232B5F38BBAF1D0E2191F27076FDAEE2599E37BE97BD55789D763098633C519D88C955766454D5E9A7D416577D1681B5A019D9FBB1D79B503EFC1918B47149
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/textures/essential_fill_17.png
                                                                                                                                Preview:.PNG........IHDR.............k.XT....PLTE........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................*.....tRNS........$..t.m...+'...TX^.1L...4.9h7..<..q.FL.Kw..>.js..@.b]...B...cD...O..U.....G..b....Y.d.T.I..ok.....R.k..^.N...h...g.V..m.w.l..Q..Wv....}\z..q..Z|.u........f..n.......x.a....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1518
                                                                                                                                Entropy (8bit):7.795631298137138
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:Iemda+5vGo4HyJkISfm8kil6DIv45mlzo1KaMzBkQ2Mh379xjT3llM:IemQ+hRSfm8kNO4gSKaMzSDMJ3/M
                                                                                                                                MD5:E8E2AAB87405D1D68672D474685FBD6F
                                                                                                                                SHA1:288CE2947A15371D74E6A95883FB964D963FC091
                                                                                                                                SHA-256:E1A2B4B4BDCF1D2C1CCD4E6A6D8F0EC4E76699BF9DA92497D8A9205A34A8DD19
                                                                                                                                SHA-512:BECD77979E6574C95DC8722CA45EACE8753CCBFE69219F8A4D993289F5A49608C9BA19F400D57068ED78AF1BF46B55DC7B69AABD6BB0DA175CB3C796AE06ACF2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...@...@......iq.....pHYs..........+......IDATx..Q..U...g.,"....,K.l.f!.CHDf..=..".!$("..(..H,a"!=..E.HD.Vjf..fF.+TV.fRf.y.=..y;w...=....|......o....}.(..Y..K.C...$.T.T......H.H...C....<`...p.j.......T.0....V.t...{..^.-..`70.h........L...u.F%./q.o......k.....H.]..)I[.1/....@..\...........[5`1..p..}c7vs...~.p....V`n.....S;y8...=.2....9.~...z:.U.....w.S'..z3G.q.H.C.;9.c..^F..9"^.-"u.h..L..9.$...:...1&. p1..wm.Mzveh..,.E./..(....XO.......l.p.!....'..k....u.X...@....%......!........w.$...o......Q...g.1.|.B..S..3\..!..0.x."P...5..2......h.........h.!.....t.Uh....8.....1.I.9cuI.|.F.1Y}...`".MCM.c..1...).DK3...Ir..sy.c..#...{....v....m.......+,....1...D6..3A..q......$...m.\}..n..M...I.....k'....1..Vl..[.H#2/..p..?.....+..6.[..74le!.>o.h.......&.Kgl!.o.qW.$..s....ix>....+!...3V.?W.L..."K3N..L$..1...hD...{..jz.o.$=...C..pu~.q.+.....|.G.*I...../...%..-o..Av...^....x ....{2...Mr...Y.?(Qu].......A6.A.'8Q5MYe.......?2.7.'+.'+.>M.w?.tG...h..:..y
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1501 x 908, 2-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1198
                                                                                                                                Entropy (8bit):4.860245380893463
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7QiXoZaq7mX1Tk2gkUk2gkUk2kAk2rjk2gkhkUk2xDk2gkUk2gkl:/iXb+Sz4
                                                                                                                                MD5:DBE6243746084A4A69A3F1214BD1A928
                                                                                                                                SHA1:C9C38115F3525BB6ECE723CC0A9837A5A6ACAFE7
                                                                                                                                SHA-256:7D94D15E5208ADAD3F3428A03B82B39BD17ED42C7743388DCBA7499A0BDFEE83
                                                                                                                                SHA-512:967DB29927B04A977E7C7B0F80F2FCC9619C87FF5A755FEC5F770AFEB87FDEED62590F48165C9E6C7A25C6F51C9A6ECEC57ED73903728A5C4067BF5907384730
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture29.png
                                                                                                                                Preview:.PNG........IHDR.....................PLTE............T.......tRNS.....5.....MIDATx......... ...{.............................................E..C.x...x...x../..../..../..../^<..#^<..#^<..#^.x.G.x.G.x.G.x...x...x...x.../..../..../....#^<..#^<..#^<..G.x.G.x.G.x...x...x...x../..../..../..../^<..#^<..#^<..#^.x.G.x.G.x.G.x...x...x...x.../..../..../....#^<..#^<..#^<..G.x.G.x.G.x...x...x...x../..../..../..../^<..#^<..#^<..#^.x.G.x.G.x...@.x.G.x.G.x...x...x...x../..../..../..../^<..#^<..#^<..#^.x.G.x.G.x.G.x...x...x...x..'.tP....0..z..Jdl.DB../<.._f..q..C.........?...."..../....#^<..#^<..#^<..G.x.G.x.G.x...x...x...x../..../..../..../^<..#^<..#^<..#^.x.G.x.G.x.G.x...x...x...x.../..../..../....#^<..#^<..#^<..G.x.G.x.G.x...G.x.G.x.G.x...x...x...x.../..../..../....#^<..#^<..#^<..G.x.G.x.G.x...x...x...x../..../..../..../^<..#^<..#^<..#^.x.G.x....x...x...x../..../..../..../^<..#^<..#^<..#^.x.G.x.G.x.G.x...x...x...x.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):129536
                                                                                                                                Entropy (8bit):5.9748534154190285
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:P4j1y0xD4ycFAIhm6zQYnL+keSgEyqbhwYoFpYLTi:Pqt4yCw67nLTeSglFp
                                                                                                                                MD5:0404FBE06B03C74F2C6A210882CF5D1A
                                                                                                                                SHA1:764928A612FE9D399FD4364D204384A2A0FB5B8A
                                                                                                                                SHA-256:4820C45A35900F429359AAD5EE1E7F7F5AC35022D65C4FCBAB4E66E587910F31
                                                                                                                                SHA-512:59C5A2A55D0D3760AFC03910284CDD02F3DAEBD2C878FC1DAC6B7B442632B420AB77700E9E291A490424429EAD1268EA95423668D6C08EA0FA3324080EA30A4B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"!..0.............~.... ........@.. .......................`............`.................................,...O.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................`.......H.......(.................................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*n.&r...p......%...%...(....*n.&r...p......%...%...(....*~.&r...p......%...%...%...(....*&...s....*..0.. ........(......,..o.......(....*.(....*.0...........(....u......,..o.......(....*.(.............*J.u....%-.&.*{....*n.,..r...ps....+.r...ps....z....0..a........(......}......}.....o....,...}.....,:..o....*.,/..}.....{.....o....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):23040
                                                                                                                                Entropy (8bit):5.503022410188934
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:Qt7cZcYTkhfWUR1PlOQtQffkoZbARX0aBWFwpZQRG8U3ttD2cHq75zZUoZtbpFc8:a7cZcBljtj0fRcn
                                                                                                                                MD5:BE6E1460B398623386EFE63B0D7C3089
                                                                                                                                SHA1:D5466A4AD15430FACD6338AA009713643453A41E
                                                                                                                                SHA-256:98B63F1E12DBDC4034EE7E3C15C5C4661B75234859D2EDB78C5A910F1D0CF820
                                                                                                                                SHA-512:45702FAD627B5C47CB45F3144C6AA8CFFE21A57FC77253A590CB755C965028EACAC48495F360911D46CC15D92A6932D6F51695EE8FE50A9BCF5DEE8D12824F72
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.ObjectModel.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...\M............"!..0..P..........>o... ........@.. ....................................`..................................n..S.......x............................n............................................... ............... ..H............text...DO... ...P.................. ..`.rsrc...x............R..............@..@.reloc...............X..............@..B................ o......H......../...>..................h/........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*n.&r...p......%...%...(....*:.(......}....*:.(......}....*J.(.....~....}....*..(......(....,.r...ps....z..o....}....*r.(.....-.r...ps....z..}....*..{....*..0...........u......,..o.....(....(....*.*2.(....o....*.s.........*r.(.....-.r...ps....z..}....*..(......(....,.r...ps....z..o....}....*..{....*.0..t........-.r#..ps....z.o....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1501 x 907, 2-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1337
                                                                                                                                Entropy (8bit):5.615891260764094
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:ZB/q6zBBBBBBO4dYCXBBBBBBT5ip4dYfcJHjBBBBBBaub94lBBBBBBGu3b4iRy7:ZBi6zBBBBBBO4dYCXBBBBBBdU4dYEJDF
                                                                                                                                MD5:975152795DBF8B92771F2364FB694C37
                                                                                                                                SHA1:F5CAFB5564B21EFEF0BD32C82D476D3D390455DA
                                                                                                                                SHA-256:D31B47621F7D810A6643FD8BFFC57B4D8976DE0C4E711A276273E5B35F193C4C
                                                                                                                                SHA-512:C4F5EAA1F97886335E544393AFB3BF127A9EAD0A78F65708C58CFAE3A9516335CCB4DFD317BBA3A6199ABB906AA00C7654C4C2380D43E81A9F5D9151568FFFD3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture26.png
                                                                                                                                Preview:.PNG........IHDR....................PLTE...............h....tRNS.....Y_I....IDATx.........Gh..."...............................................?.NtX%^<..G.x.G.x.G.x...x...x...x../..../......@..P....B..C..B.r...~...... .V.l..Tv....-...>.....%x.....<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x....w6.-<x..............x........x...^...<x...^...<x../....<x../........x........x.....t~..x...^...<x...^...<x../....<x../........x........x...^...<x...^...<x..*.....n....%....0..?....<.O....<x.......<x.......<x.......<x.......<x.......<x.......<x.................v.m.......x........x...^...<x...^...<x../....<x../........x........x.....tz..^...<x...^...<x../......../........x...^....x...^...<x../....<x../.[e...Q...<....<..F3.'..?...<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x....w..<x......-....x........x...^...<x...^...<x../......../........x...^....x...^.j.\#.Q};.j..<x../....<x../........x........x...^...<x...^...<x../....<x../...~.l..?*.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1052), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1054
                                                                                                                                Entropy (8bit):5.072794017463527
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:cOnresemRe96aCpeIkGbDIN5Dg+aDumhBe134Uezv:nJaTGbA5DxWumhBSCv
                                                                                                                                MD5:955A4E2DD73AD5F8F5BDC73B1BAD7BDB
                                                                                                                                SHA1:3FB3530F261AC553157502AFD57CE535789CC014
                                                                                                                                SHA-256:1A843B0D59D272DD498A337D0E3D595F15CBB25C155E5A5141E5D10BF44D5EAC
                                                                                                                                SHA-512:7E013CE7057012C86825C88B8D5D8E1DC50D19162480EEBA4F94DA8F458BF44278E91F757B00A3FDE5C05431681B5ACAB8CBAEB5EE322673CBEC48B4263DE57D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/@wacom/web-components/custom-element-registry-ext-min.js
                                                                                                                                Preview:!function(){if(CustomElementRegistry._ext)return;CustomElementRegistry._ext=!0;const e=CustomElementRegistry.prototype.define;class t{define(s,i,o={}){let n;if(o.clazzURL&&(n=o.clazzURL.split(location.host),n=n[n.length-1],n=n.substring(0,n.lastIndexOf("/")),i.prototype.baseURL=n),o.style){if(!(o.style instanceof CSSStyleSheet)){if(!n)throw new Error("Option clazzURL is expected when style include is needed");throw new Error("Option style type CSSStyleSheet is expected")}o.style.name=s,document.adoptedStyleSheets.push(o.style)}o.assets&&(i.prototype.icon=t.icon,i.prototype.image=t.image,i.prototype.html=t.html),o.abstract||(o.define&&(o=o.define),o.extends&&(i.prototype.is=s),e.call(this,s,i,o))}static icon(e,t=this.localName){return!0===t?`${this.baseURL}/icons/${e}`:`${this.baseURL}/icons/${t}/${e}`}static image(e,t=this.localName){return!0===t?`${this.baseURL}/images/${e}`:`${this.baseURL}/images/${t}/${e}`}static html(){return`${this.baseURL}/html/${this.localName}.html`}}CustomEle
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1214
                                                                                                                                Entropy (8bit):5.304124317312358
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:oUYy2/HPxoJAFuVqeqhaGbt+tVReIjUW72FeW02digSUM7p8LZa6W5IU4jWqgy:o/vxVXeJet+t7eIiwWPdigSU4WLoQqqd
                                                                                                                                MD5:6429C9E48BE5C37ACEF7E74C353C8F5B
                                                                                                                                SHA1:74A99FEEBA97D61BDA43BB1CED3E96AD5EF778D0
                                                                                                                                SHA-256:CD171CE88E7F49E9680AF0E7FAE807CE5E390249C5A65D5F39939AFCA7E3A53C
                                                                                                                                SHA-512:7CB8681FBE421B41CA205073CAE20840126552AF8BC763EC98A06C54C43CAFE5E3B8A4C3A3950C9EC631C59A136473821143FA202BCC08A2D81D59E445515569
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/topic-button.js
                                                                                                                                Preview:import {relatedTopicsURI} from "./meta.js"....let sheet = new CSSStyleSheet();....sheet.replaceSync(`...:host {display: inline-block; line-height: 1.5; text-align: center; cursor: pointer;}...:host {padding: 37px 70px; margin: 32px; color: #0A96FF; border: 1px solid #0A96FF; border-radius: 16px;}....sdk {font-size: 18px;}....title {font-size: 28px;}..`);....class TopicButton extends HTMLElement {...#name;...#title;.....constructor() {....super();......this.attachShadow({mode: "open"});....this.shadowRoot.adoptedStyleSheets.push(sheet);...}.....connectedCallback() {....this.#name = this.getAttribute("name");......if (!relatedTopicsURI[this.#name]) {.....if (this.previousElementSibling.tagName == "H2")......this.previousElementSibling.style.display = "none";.......this.remove();.....return;....}......this.#title = this.getAttribute("title");......this.shadowRoot.innerHTML = this.#renderHTML();....this.onclick = this.#redirect.bind(this);...}.....#renderHTML() {....return `.....<div class
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):51825
                                                                                                                                Entropy (8bit):5.53555189035785
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:YUJnqcq5i+NAicevr3/8bTq7qXl/ZKfLW2:He8svzIq7qXaLW2
                                                                                                                                MD5:35183998EDB78ABB1BE9D8AE48427B8D
                                                                                                                                SHA1:BB856280CC50A5D04BE3D0DBE860D0F2A87A610A
                                                                                                                                SHA-256:B20B57CAC395B43EEF80CE9D0DC551953AC4751EA6F7AE3F7C7248917D3C3F0E
                                                                                                                                SHA-512:00AD4EB4891A91744F8F55598DFC17829DC6A2556B0FDA8833E76B8270DFC4BD71F152E056B234CB0E90C598206C7037DDFAE603D4BD31B9224FA8C9D99E0A30
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/service-worker-assets.js
                                                                                                                                Preview:self.assetsManifest = {.. "version": "hJSYCimJ",.. "assets": [.. {.. "hash": "sha256-j0antQk7veiIS8f09xFzcha5B8YPi6bqTyzuFLangEU=",.. "url": ".npmrc".. },.. {.. "hash": "sha256-eRwtwlQofvElAb+jkVul7p93ywRIqmQRWdhzVZmFUTo=",.. "url": ".well-known/assetlinks.json".. },.. {.. "hash": "sha256-gLLknOHobdNlNh5azX2XloTtfk4Spb+AV29I0fEm57o=",.. "url": "Assets/App/CardShadow.png".. },.. {.. "hash": "sha256-dQY4r9czxRPZQiZUXqItVfW/t5n5ZTp1gV+k7PUXGo4=",.. "url": "Assets/App/CardShadowOld.png".. },.. {.. "hash": "sha256-ncus9yh9lJulf825LkF/rTE/2CuHd3+DaPyyE9fQLuk=",.. "url": "Assets/App/Watermark.png".. },.. {.. "hash": "sha256-iLEIqJ/JkCDqujAF68gR4sMnlP0F3unKpEq55Jakmz8=",.. "url": "Assets/App/blank card.png".. },.. {.. "hash": "sha256-2AEg69pPC4moYl5t/WbK7crXq+38g6CSDYbU7ccMt1U=",.. "url": "Assets/App/canvasdefault.png".. },.. {.. "hash": "sha256-PsDSopzXQRWAIrkzG4ubDnA1bYBD
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:data
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):602096
                                                                                                                                Entropy (8bit):5.65895338370179
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:caY8ulJ/RdViqhHi65ZZ960IFzUtK8aH3iM4FkAoEcHlB5M3U4qnXaw:whRd4qhCoZmV4xkEcF4m
                                                                                                                                MD5:A96AC0B737271D23F08E9B0CACC7CAC6
                                                                                                                                SHA1:9F0C4367175A2BA50EB265E9A9553A41D0B98493
                                                                                                                                SHA-256:E11C1A3F1F3B67876F9FBEE27BFAE8DFF433C92FBF80698EDD8FF4092017C389
                                                                                                                                SHA-512:AFADA5DFFFB2AAE3DCC5F7D7C4D794220958736052F4BCDE1F097DB172814FD770E52B6CEC1494B25D10BDC2A2A0C107F42F07DF0738CEB740484312B85913A2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/icudt_EFIGS.dat
                                                                                                                                Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .....|............s...................... ..................."...@...@.......Y...p...n...........@...............0..................................'.......>...@...U.......x...................p ....... .......<.......H.......J.......S.......S.......U..A...pU..T....V..g....c..z...0d...... g.......h.......i.......i......pl......po.......y...... {..%...`|..8....}..K.......^.......q...................@...............@............... ...............0........../...P...B.......U...`...h......{...p..............P...............p.......p...........................&.......9... ...L......._...0...r...........0...............0...............@............... ...................0.......C...P...V.......i...P...|...........`...............P...............p...............`...........'.......:.......M.......`...p...s...........................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):468
                                                                                                                                Entropy (8bit):7.350565606218697
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7rRmpYuNvCG9XRJVV5wWC3q0Zf3z2l0:KulCTW440
                                                                                                                                MD5:71214A7EE2B914A55C5D4346D11E4EDB
                                                                                                                                SHA1:2B4B6F004C3C06D7F55947CD97E4DE1D48E448EB
                                                                                                                                SHA-256:F87D4CA71EC2825285ACE36DF60965FDC07983693E04350399204A73107C0CF3
                                                                                                                                SHA-512:3798A519524D25D9A38A817FFBBA71CFF9F374C0608B7227A150C47F5464F60300E757A294EA092FA521FECCDE405D9B25E4F4AC9B266FFC586290F54A1EF661
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/btn_clear.png
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<...vIDATx...+.a..w....H$......%..I..'g..Wi...)w.&.*..E^...^r...l}.&.mg.O3...g...>=.w~.4^...,US.ce.&l.&l.&..Z.<\,.."...E...-x. ..,Ev....{.p.G........o^$j..V..=.;.Q.ol..q....x...d.a.. ..0.r..4........."3.........l%..G....L...7C....1.S<v.*.N1.'.+1.q...[.....n..!'.t..J...Yb.V.$\..F._....i.~..`n..7..e.k..c^/l....u.....;Tp...0....c.+.h..v...u.Z...m.6a.6a.6.4.....CBV.......IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):13824
                                                                                                                                Entropy (8bit):5.186333718548676
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:lw+Adn5C3wCfmH+XI4R9qT4kcMkP6oNzEggelWnoZW:lw+Adsfo30x
                                                                                                                                MD5:CD2EEF5E010ECEEB2BCAB4510C1363CE
                                                                                                                                SHA1:0BE4D457075163BC42A637CF614B65FBE6281717
                                                                                                                                SHA-256:6B8968D50D8C0BE0385460D4853EBD958D1F8F85D02FCF07E97A2174D7F485D8
                                                                                                                                SHA-512:FD3FC13D222D580E0D8FAE4C4F49CB2B08912396989D160B558C4C90AA5D145569C44825F40D24B80501FB16E7B13883920EB23321CE75E8376821B7FA30F9C8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....)9..........."!..0..,..........>K... ........@.. ....................................`..................................J..S....`...............................J............................................... ............... ..H............text...D+... ...,.................. ..`.rsrc........`......................@..@.reloc...............4..............@..B................ K......H.......x'..T#...................&........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*..{....*....0...........u......,..o.....(......*.*..0...........(.......(....*2.~....o....*..s..........s.........~.........*...0............o.......(.....*.....................{....*"..}....*:..o.....(....*.0..g........,c.......(.....{....%-.&+.oA...%-.&+..o>....{....,&.{....~....o:...t....%-.&...~....o.......,..(.....*.........
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):484
                                                                                                                                Entropy (8bit):7.274985895022849
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7rRTipeIY1dXZVCsjYHwqlDyodPMUMMF7:o5dbJTql/UK7
                                                                                                                                MD5:E27B38C41163D097727B4E1F05B9B578
                                                                                                                                SHA1:F7575F840A3F3F72104E5BCFC782EF27D7B1CA91
                                                                                                                                SHA-256:8766BA32B9A85393308C470515C8301E57264E47970FEC69741CFC08CCEFE47E
                                                                                                                                SHA-512:E9328E872312D360B9D7489E7E5ABDC6DD84645506E0E4A19797AD74D23BBCB59AEE88273BB421719C34F109A7A0264677583AD9A04EBB3476433EA83A570611
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..J.Q...j..}.-,.....l......H..a..n.E.J.A....^..R.|....`......aq..#.Y...,.,|.9{.$^.E.,UW.c..*..*..*.V...@.......h.c`..[.,.._`..5<.}....n.....vyI..=.n.{.....)Cv..9..%d.@/(.#..G.H... 2x.5N<..$.or..{.@.T....98.kJ..I.....o`.<.y)a..Y<^..q.$.9aJ..S..J...$.bH..._..`..npi.<l.GR...Rz7....oDl....XL.+..0.&$GsR.4...T.. }Z..I.I.5X.....Z.<..hV~"..O.......N...t................E..0...JX{.X.....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7680
                                                                                                                                Entropy (8bit):4.427748880634816
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:JUCnV0JBVl+2gGlNwYnIvCGDAiwSJWoVeJxvFPubufMunKTDQDmDctDdWy1uW:O4OhlqG1nJcZV0xdWSfhnKP+Wy1uW
                                                                                                                                MD5:503930115631FA20071561B0EDBD0564
                                                                                                                                SHA1:7AA636C45A91F19B52B669604939C9A242452587
                                                                                                                                SHA-256:2B1652104ABB87B6A1E0D0B25B24124BB86032D0E611CB8FFECC9A55BC535361
                                                                                                                                SHA-512:141B7BC8D2AE7F2FFF671AAEDA5E91026BD9A8870EBB2B2462D1E20C3EDF23A2F3946139FD4360CB6BCBDF6D6D8E41FC0E6CC078DB4DB3792FACDC9AB9757327
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...vP~..........."!..0.............~2... ........@.. ....................................`.................................(2..S....@.......................`.......2............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................`2......H.......H!....................... ........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*.r...ps....zF.(....r...ps....z.r...ps....z.*.r...ps....z..................................................................................................................................BSJB............v4.0.30319......l.......#~..|.......#Strings....l...h...#US.........#GUID...........#Blob...........W..........3............................3...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):67984
                                                                                                                                Entropy (8bit):6.173024221366837
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:40uiNfDCgU//fEee1vEoDhAlwv9PII2J/G9S7ACG+BFIvv:4QtdiAJEiv9+3cgFO
                                                                                                                                MD5:D9DC5248978EA49DC4C537FC0ECC9C26
                                                                                                                                SHA1:F7538BC6F4BAB9A2B136DB7E563CDED719474F3F
                                                                                                                                SHA-256:E064371B642FF5425311C050C2F10BF99E750A90636E02FB886DED7AF4452C97
                                                                                                                                SHA-512:B181EEEE0B5DC635E0D72D0DDE1D40B4CDDDA817B0FA4A7D4485CCA7A665287682CBF1875983FA42990F88972A6475C5C2158701B11B81C5B4F39396C3EDFE26
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/Microsoft.AspNetCore.Components.WebAssembly.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...h.{..........." ..0.................. ........... .......................@............`.................................?...O........................#... ......0...T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................s.......H........T................................................................( ...*^.( ..........%...}....*:.( .....}....*:.(!.....}....*.~....*....0..........("...s#.....o$....o%....&r...p.o%.........o$........(&...s'...z..8[.....o(......(&...-.r...ps'...z..((...-...(*...-....(&....o)...8......((...,...(*...-O......%.r...p.%...(&....%.rV..p.%...((....%.r...p.%...(*....%.r...p.(*...s'...z.{......(*.....((...o.......(+...,O......%.r...p.%...(&....%.r...p.%...((....%.r...p.%...(*.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (14958), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):16352
                                                                                                                                Entropy (8bit):5.004436822079368
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:xANbpG4Wuxrj0+4pQTlt4iWLLyB8gB6mBpNPzFhCNBjVs5y6sybYw9QoFYx59Bbi:qphJm+4026L/72fZBhVt03R
                                                                                                                                MD5:874AD8C09864F120FD44403B25BAA2DE
                                                                                                                                SHA1:78A1E672E21DC60FB948D9F9E94DDCE09972083B
                                                                                                                                SHA-256:EC8A2EE2C75863593A957E39CFF59A25D92E1CF0024D58E8473B8ABCD15AF475
                                                                                                                                SHA-512:F6A81612CDC944BAC308DA4710D0823056E89B64205DD39B84A21BCB960CEDFC5822CAF8046F28AEB83CD9C0A554B0EB752E68AAE7D83375D1B29DBD3B5B1FF6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/jquery_ui/jquery-ui.min.css
                                                                                                                                Preview:/*! jQuery UI - v1.11.4 - 2021-01-28..* http://jqueryui.com..* Includes: core.css, draggable.css, resizable.css, selectable.css, sortable.css, theme.css..* To view and modify this theme, visit http://jqueryui.com/themeroller/?ffDefault=Arial%2CHelvetica%2Csans-serif&fsDefault=1em&fwDefault=normal&cornerRadius=3px&bgColorHeader=e9e9e9&bgTextureHeader=flat&borderColorHeader=dddddd&fcHeader=333333&iconColorHeader=444444&bgColorContent=ffffff&bgTextureContent=flat&borderColorContent=dddddd&fcContent=333333&iconColorContent=444444&bgColorDefault=f6f6f6&bgTextureDefault=flat&borderColorDefault=c5c5c5&fcDefault=454545&iconColorDefault=777777&bgColorHover=ededed&bgTextureHover=flat&borderColorHover=cccccc&fcHover=2b2b2b&iconColorHover=555555&bgColorActive=007fff&bgTextureActive=flat&borderColorActive=003eff&fcActive=ffffff&iconColorActive=ffffff&bgColorHighlight=fffa90&bgTextureHighlight=flat&borderColorHighlight=dad55e&fcHighlight=777620&iconColorHighlight=777620&bgColorError=fddfdf&bgTexture
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1221), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):68866
                                                                                                                                Entropy (8bit):4.910646562529686
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:y/zheKeD5mQKQNZStah58avh4+pGGBQxZAjzkTe0nPbwY3VAZII0avHm:i8KW5athavhXI5ikThPbwYFAZI5avHm
                                                                                                                                MD5:63F335FE653B29C65DEB37C078A2873D
                                                                                                                                SHA1:1ADFF5EE3AEA41A7C1C9D22F14B803F5003118DE
                                                                                                                                SHA-256:D5CF11F1431FCCA768E3467B41E509B530F0FBEA7100D4161BAF8172BC220F64
                                                                                                                                SHA-512:33236E6702D806ADA5A10E906796ED5A86C89971128931CE2B2DCCA86238448DBDE1E4495796051B6CD8690030FA41A9EFF41CD4F6D712E5C50F32B8973678EE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/css/notedex.css?v=17.12
                                                                                                                                Preview:.@import url('open-iconic/font/css/open-iconic-bootstrap.min.css');....:root {.. --primary-color: rgba(0, 0, 0, 0.7);.. --bgDark: rgb(42,39,40);.. --bgDark1: rgb(29,29,29);.. --gray: gray;.. --notedex: #007FFF;.. --white: white;.. --navBg: #363636;..}....html, body {.. font-family: Helvetica, sans-serif, 'Helvetica Neue', Arial;.. overscroll-behavior-x: none;..}....body {.. background-color: rgb(2, 1, 17);.. background-size: cover;.. overflow-y: hidden;..}..#addSSModal input[type="text"], #addSSModal select {.. width: 99% !important;..}..#addSSModal .btnAct {.. margin-top:.5rem;..}...rowSearch {.. border-bottom: 1px solid var(--notedex);.. padding: .5rem 0;..}...tabCloseIcon {.. float: right;.. height: 30px;.. margin-top: 3px;.. cursor: pointer;..}..#tabCardBg .e-content > div:not(:first-child) {.. max-width: 930px;.. min-height:330px;..}...modal-dialog {.. max-width: 740px;..}..#addSSModal .modal-dialog {.. max-
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 128 x 128, 8-bit gray+alpha, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1800
                                                                                                                                Entropy (8bit):7.786642649021201
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:Zl8W+Wx+o93AjrRYqJn0hIiZetGkCx31Dp3x6WDhP:bmBeQXRYqCGiZxkCJvP
                                                                                                                                MD5:6FC04B319C96A24856CB5D2D98D32377
                                                                                                                                SHA1:AAE78645F48E253E7802A69480B8447FD0D92A01
                                                                                                                                SHA-256:51ECBB817C7437471AFCDA344710CDA8F0257377F35BCD288E52488DB93EB0BD
                                                                                                                                SHA-512:423D38A23C611ABC1CDDF9AAD7235B407F01FC97835548305F0E5A4C94CA55F623E78E02B6CE08CC67DB6A64102678110987AD465D93993E3ED0C25F8E914267
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/textures/fountain_brush_128x128.png
                                                                                                                                Preview:.PNG........IHDR.............i7.@....IDATx.......................{.....8...20..@....5*I..k...~ku..&11...H.....azz...V.,...3=.~N..T..>.snu........~I..o.....Gb...b..d.R..T_6X... \AIE.1UeE.q..s.T+...."`.... ..l.i...L.......cM{v..s.$`....P.....6k..s.&.T..b..8..M.m..C.....%*.{..Kn.........@_?`.j;.m....C]}.U..#...9w.e. ....G.9.dR.N5mY..Ckv.....X...=o..0.$...;G......7,......eW.@.{...u.].C.....S...%Uu....=s...<.HQ..o..}..L(ID..cEA.X.NbM@0..b%.....=wL.....4..Hj..lt..*...._.oA]Q$.`.j...8.tT..f..c.y.1...(U.zN.9q.#.A.A.....G.2."........D..1(.D..{>.75.....5......E....l...-..e.'R4..K&.D.. Vr.]......(|e..+...H..e..X./2.J.Y..dt.$.-.K...).H.E...D.. Vq..0...T>..f.2.<.."E....f...@=0m.5.q.."...}`.........&....l.{.mB"2...L.QS _..D..o.V.1....G....9w.5."2.JT.U%.. RPw...K.. ./.S....Pr.[...$2.........nZ......$.u@...v[CQd...&O...YK.I..2..<.$j...z.!.:... R0i.......TW_......3....p...O^.be....D.].SGN.y..$.44T%.]....min....M.0..9w.......r...}..:...[...... XQ..#.[
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Java source, ASCII text, with very long lines (1390)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):50779
                                                                                                                                Entropy (8bit):4.831900484943708
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:R3k7L0CRUxt3gH50V4WoAv7OvV6ITZBszwgvr4Ja0qy16IICPBYoOQEk+JkXGxFj:Q4qdRTck48lYHhm2x1eRBxgeaUno
                                                                                                                                MD5:A80954A8AF4DAB0AE2DB8B86A365474D
                                                                                                                                SHA1:1EE1FE4C7A978CBFDC44DD9BED7CC9514FA17AAD
                                                                                                                                SHA-256:83BAD9E6391FFA4401C6E7B4D8375338BC7FCB8C9263256F267F5F050D4CD4C2
                                                                                                                                SHA-512:2632EA406F6D0F7C5BF35AB9CECA03B20A1D7517FCD97249E8748B951F947B283D19123C82E43322850485F890B1A4B77EB7014DA9E88BF80C5F57892E0E6896
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/node_modules/gl-matrix/esm/mat4.js
                                                                                                                                Preview:import * as glMatrix from "./common.js";./**. * 4x4 Matrix<br>Format: column-major, when typed out it looks like row-major<br>The matrices are being post multiplied.. * @module mat4. */../**. * Creates a new identity mat4. *. * @returns {mat4} a new 4x4 matrix. */..export function create() {. var out = new glMatrix.ARRAY_TYPE(16);.. if (glMatrix.ARRAY_TYPE != Float32Array) {. out[1] = 0;. out[2] = 0;. out[3] = 0;. out[4] = 0;. out[6] = 0;. out[7] = 0;. out[8] = 0;. out[9] = 0;. out[11] = 0;. out[12] = 0;. out[13] = 0;. out[14] = 0;. }.. out[0] = 1;. out[5] = 1;. out[10] = 1;. out[15] = 1;. return out;.}./**. * Creates a new mat4 initialized with values from an existing matrix. *. * @param {ReadonlyMat4} a matrix to clone. * @returns {mat4} a new 4x4 matrix. */..export function clone(a) {. var out = new glMatrix.ARRAY_TYPE(16);. out[0] = a[0];. out[1] = a[1];. out[2] = a[2];. out[3] = a[3];. out[4] = a[4];. out[5] = a[5];. out[6] = a[6
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):24960
                                                                                                                                Entropy (8bit):6.33425501236639
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:FS2YDc3EgTCFOe45a979TpWk62WXdHRN7W/hl3s0Grn:Q2CguFOImlm/+n
                                                                                                                                MD5:F2B15F854489541B212EDA4F829763C0
                                                                                                                                SHA1:93C41920214A0F1B2F3FE1228D055C49A0A75ADD
                                                                                                                                SHA-256:38CD246065E64618093943F655FF3AA6DE12B3B401DBF7CB3ED7CBE3EA745F3F
                                                                                                                                SHA-512:8A9DF82E3CD62B601FE991866B436D37E897E7CE7C3E7D3034D8E2D99369D7E1AD0A30A3EF9574AFA1B94D870A9A911D035B3F1275E59B8488C5123FF98BE4E5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/Microsoft.Extensions.Configuration.Json.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..4...........R... ...`....... ....................................`..................................Q..O....`...............>...#...........P..T............................................ ............... ..H............text...42... ...4.................. ..`.rsrc........`.......6..............@..@.reloc...............<..............@..B.................R......H.......@'..|"...........I......LP........................................(....*^.(.......3...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..1.......(....,..%-.&.*..(.....o.......&...,...o....,..*.*....................(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...( ...*.(....,.r...p......%
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4706
                                                                                                                                Entropy (8bit):6.665777382055875
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:b6aCCziAtbuQ3tGntb4p18B6CJlRmA6qLoCZOlkkjg4q57f2vOjB:b6aRNVuiktcSR7mPqLVOlkkjg4U4Y
                                                                                                                                MD5:2213558AE0549E4AA182D4ECB6AF8AB2
                                                                                                                                SHA1:203A275ED908938059A06D9680EC0AFB41B2A46A
                                                                                                                                SHA-256:F825DB0FB18D1A66EEA1F717B7CB7878CF6129515D7CB70BA00083E81B19F519
                                                                                                                                SHA-512:2D4EDF856DAA1459E820E505F45EBBAD2BA91AE2FC58362AC8F03A872AEE4E5771F25986BDB98181FF08C2B5E2ACFA060B37CB4F7D531113A16DF84C1751F78B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR..............x......pHYs..........+......IDATx..._.d.]....C3..a.....e.U.5.A......B...x.../"....!.....D..0A..H0H4..!....d.aI.eY...0..i.~..j.l..Tm....y..:..3..OW..J..r......)......&....$.N............I...U.....SI..3..........| .I.W....O&..$_n...u.s.@..R..'.P..^.x....eqo.....O.....{......y1......I..Z.y..N.....$.K...<...YO'y[k..............w............|=....;?...K-O.{o,..p?x}.?.....o.....L.......'...s.$y.C....$..$.......K../$w....k.C......J....w.o~..W..............z.....T.....ak.....>.4....Zk..k....O..@A.......P.........$... .......(H..@A.......P.........$... .......(H..@A.......P.........$......8..${I.........>.sgY..s...Z.+S.r..$_..w.o..I^3...x1....J.p.=V....d..m..x..,.u......m.&.....9...$...+Y....|K......c......p....b.<.....n.ANp#..e..8.'.|p.!N..$...w<m.n..H..S.r./%y...y].....o;.p.Ys...u.....>)....bC.C.......g..dNz..".Fu..zkM....~k.....,...8....|..1.9Hr..v}.A.......s8..0..7z.0+s........2..8H.......... .5g.....C.X...........s3..ks
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):716
                                                                                                                                Entropy (8bit):7.376534522060924
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7ngfTxFTiJzCLjYOoorloyD40QjndyZ6IqX8E316ziNziNz0gmN:gCT3iILkmlinQZ7I8e7kizN
                                                                                                                                MD5:29617DB50B86189EFD9F8A2C571C3FA0
                                                                                                                                SHA1:2D22B3D3809DA12B654DD6625113DE882F4E9012
                                                                                                                                SHA-256:19CC6A48AFB11160B421D901174D34265218F74994C5679953330E861123E59C
                                                                                                                                SHA-512:E925D2A163EC4623547067CEBD31DBD9F8D55536B6EE7ECB765BCB7B85C9F01AA6CE410B339F955C61876303CFD289A69F6A5A3118F0A96378CF52ECFFD7FBA5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/arrow_up_white.png
                                                                                                                                Preview:.PNG........IHDR...@...@......iq.....pHYs..........+.....~IDATx..?k.A....\!""..~.....H..;..;.....H...E....#.1."b.?A....-.F..X.,l6.73...z..<v.y..........-w0...`.%.}..%.....!_s.z..._......8.!_s.z.^..?#..#B.;..G..J..5..>Qx.....!.|.5k.....(?........a`..........X.6.H.k....f<.5.D`..5y#.M.w.g..@7.M.A.....w...I.-...E.Y.&t.pc,.........x.x7t.@7.7x.......w.......^..[..4"<J..b#.M..-......x....F....f.....!.I.......I....R......A8..H:+.~..`_.m.._..Kz.9xCS....#..t/...I...w........aC.!.k|......$.sn+...?^6..M=.......0cf..3.#p0X<"B.|.....{.o\0+.z....%..=+Bw.......~F..~~...].q..p..x>k..G......C.H!...BQ.X/`M.`..5%.......XS.X/`M.`..5%.......XS.X/`M.`..5%.......X...L......~..6..Y7/..[......IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1017
                                                                                                                                Entropy (8bit):6.8410663301162655
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:SZbwcsr7JjwQwwKwK1swMMMwuBpwK1XcWtwVEP23InRwr+ZcXbkSEspUSuBYb1GT:MmPJMZnnaPpnxKGe3YwqcLk2uTxf0q
                                                                                                                                MD5:89ACFFF7D94EF6D088F8E15CFD091347
                                                                                                                                SHA1:B24049BDBC01F72ED744F0D3C341CB58FC2E4E6D
                                                                                                                                SHA-256:7120394DCE19AB68B33FE98FCAF8B3EA5EDF418E080AA394009097133512B485
                                                                                                                                SHA-512:9263E69A6E807BBB51D730A46568613C4BFDCFE61007EC91F4F324785929227F5660F868C5E8F701560A65A2B812B2E76749E4E7B8C8260A9EB70683C3AE0E45
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/no_mark.png
                                                                                                                                Preview:.PNG........IHDR...0...0.....`.......PLTE....@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@.{|E-...ZtRNS............ "$&&&&((,,02488:::<<.........................................................5.L...4IDATx.}...@...;6{m.m&.....A..N...)..rH...-Q...X...c{{ F.z.v.Q..w...V.Pe..<..cw..I.)..#K..v\...,nw8.....+...JyT_Gu.U.....f.T..G.&.M..?..zw.I.>......{..iz .t..l... ........)...$.B..c5MT^@.R..[-S..1...=.....,|r+}.S.......y...wGS...}...<....J..(..Y.....3..^M.T..f.. ..U.=4{P.$..U..w,~...A....c.u.$]*.).%..*bdn..aG.u.......p'......z..........A.YU..b.1...#I.B....*.._....X.....V...aV..5=H..#..0..;...H..W...#K...z...X.....u..,.K.D.../.:.R..IX5g....j..._.7Oc'.H..}.....1A....d(P..H..."..X..<Q....:4~b).z.*.Q%..).........c.<aU..N-.U-....NS.r3...{..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (32042), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):61432
                                                                                                                                Entropy (8bit):5.237192995280535
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:rNDjE7s5uFrzz9jfd/SIyKLCZSTBS2VtMkcHpEsyzqFcd8IcTD7wo4zv1/bTXp:ruY5upzz9jfdWKLDbcHpsjzv1HZ
                                                                                                                                MD5:BE02860ABE2C404D804A0CBA8D6AE6ED
                                                                                                                                SHA1:9A61119E06CE5233DEB75DBFC331C58A76845AEE
                                                                                                                                SHA-256:046C831727D9E7236D06AB3490D2CE761AD341609AB8818DBE79F56198177AB9
                                                                                                                                SHA-512:DE64E7849350F8E6A1D89DB608CA413E88CC6FA17A71B2E7DFB6E33BBC92831B47B561552E37F2CBD4B039CCAF95C147ED55F1C0CCBDBACE4AC41070981F1C7B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/JS/system.js
                                                                                                                                Preview:/*.. * SystemJS v0.19.38.. */..!function(){function e(){!function(e){function t(e,r){if("string"!=typeof e)throw new TypeError("URL must be a string");var n=String(e).replace(/^\s+|\s+$/g,"").match(/^([^:\/?#]+:)?(?:\/\/(?:([^:@\/?#]*)(?::([^:@\/?#]*))?@)?(([^:\/?#]*)(?::(\d*))?))?([^?#]*)(\?[^#]*)?(#[\s\S]*)?/);if(!n)throw new RangeError("Invalid URL format");var a=n[1]||"",o=n[2]||"",i=n[3]||"",s=n[4]||"",l=n[5]||"",u=n[6]||"",d=n[7]||"",c=n[8]||"",f=n[9]||"";if(void 0!==r){var m=r instanceof t?r:new t(r),p=!a&&!s&&!o;!p||d||c||(c=m.search),p&&"/"!==d[0]&&(d=d?(!m.host&&!m.username||m.pathname?"":"/")+m.pathname.slice(0,m.pathname.lastIndexOf("/")+1)+d:m.pathname);var h=[];d.replace(/^(\.\.?(\/|$))+/,"").replace(/\/(\.(\/|$))+/g,"/").replace(/\/\.\.$/,"/../").replace(/\/?[^\/]*/g,function(e){"/.."===e?h.pop():h.push(e)}),d=h.join("").replace(/^\//,"/"===d[0]?"/":""),p&&(u=m.port,l=m.hostname,s=m.host,i=m.password,o=m.username),a||(a=m.protocol)}d=d.replace(/\\/g,"/"),this.origin=s?a+
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):35720
                                                                                                                                Entropy (8bit):6.300895973085966
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:Wy9jf6Xeyzo8YFAaiFV1Qwc6MzRY1n/GrQiiVRntRWKMbHfpdUFw6uaSPcvzY4u7:Wq2XewKiFkwuoDYDpdU+vj1+kL7ytJ
                                                                                                                                MD5:2BD6589399CF9AE526EE913393314F70
                                                                                                                                SHA1:6CAA420F76D6147A120995DADE9BD8606FE963A7
                                                                                                                                SHA-256:0AF872EE3E7AF283F30502A16A43213640EBE6D401C44D0B698D70BA47742E5D
                                                                                                                                SHA-512:967DAA7453B7D4BADB18EF8A9A97B1ACC9385642693C392DE4F0B804381ACE139B1113321E9B385A4E8229124D07AF84E93EB19E3B61225082B5CCFCCF14E2E5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/Microsoft.Extensions.FileProviders.Physical.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...n.I..........." ..0..^...........|... ........... ..............................4.....`..................................{..O.......4............h...#...........z..T............................................ ............... ..H............text....\... ...^.................. ..`.rsrc...4............`..............@..@.reloc...............f..............@..B.................{......H........6.. C...................z........................................(....*..(....*.0..6........-.r...ps....z..(....-.(....&......s........,.(......*...........+......&...(....*...0..o........s....}.....(.....(....-.r...prI..ps....z.( ......(s...}.....(....(!...-..(....s"...z..}............s#...}....*..{....,..*.|....($...-..(.....|....(%...*..{....,.rS..ps&...z..s'...}....*~.|....($...-..(.....|....((...*6..s'...}....*z.|.....|.....|.....{....(...+*>..}......}....*..0..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5120
                                                                                                                                Entropy (8bit):3.722903030625803
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:6oZRgi/vC3VFiRklF+Iv3Il6Lk16zDmDNuL1RZDE+Y5qZWOmKcW5Wm3:r3vCFFiixvYMQQDmDctDhrW59GW
                                                                                                                                MD5:5E341B75898F26666068DA2E73D88FA5
                                                                                                                                SHA1:822D2143F626CDC2396B5D8A2080E7EBD4B32AB8
                                                                                                                                SHA-256:A09C9565E6EB29C77E02A232BDB0E94E105D7737AE795FBC0B3251944A352AE4
                                                                                                                                SHA-512:8EFF1578EB93F6C759ED7D32986F440EBEB1F8497EB56C553C50EF7E5196107DF5B7577669E454888949C6A3130A84D4AB0A208EC45535A513158C96DA11AE16
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............(... ........@.. ....................................`.................................D(..W....@.......................`......((............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H........ ..X...................P ......................................................................................................................................................................BSJB............v4.0.30319......`.......#~..........#Strings............#GUID...........#Blob......................3..................................................c.....c...R.....z.......D.....D.........!...........G...........k.................;.....b.c.................>.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):39296
                                                                                                                                Entropy (8bit):6.234918118828279
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:WJ+wHl7tqTFj3HdiQVZyh6JozGOP0/WmmM3kuijvLMvaJS:WJ+w9tK39BDyh6KzGOP0/zmikuijvLMh
                                                                                                                                MD5:68BEDC3BB92B470DB9EB44AC00244119
                                                                                                                                SHA1:DD30379DF7BA68FE6981F1003F208EB4ED9D7158
                                                                                                                                SHA-256:7F63E0A1FB6A124291BAE88093A4B5307CA03AEA99047CC1D07381DEF47DDD35
                                                                                                                                SHA-512:066CE93C8C5F4D1EDE1C0EDBA4EEA5DB4F810D4570A817F7243CD6977DF2C681F67BE90FE0BFC7CDE3D00D429DA24D4E2AAF5EFAB31801C9CA99A8F0B32EB2ED
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...O.~..........." ..0..l.............. ........... ....................................`.....................................O....................v...#..............T............................................ ............... ..H............text....k... ...l.................. ..`.rsrc................n..............@..@.reloc...............t..............@..B.......................H........:..TE...........................................................~....*..0..1.......(....,..%-.&.*..(.....o'......&...,...o(...,..*.*....................(....,.r...p......%...%...()...*..(*...*.(....,.r...p......%...%...%...()...*...(+...*.(....,!r...p......%...%...%...%...()...*....(,...*..,&(....,..r...pr...p.()...(-...*..(....*.*.(....,.r...p......%...%...()...*...(/...*.(....,.r...p......%...%...%...()...*....(0...*.(....,"r...p......%...%...%...%....()...*......(
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):359
                                                                                                                                Entropy (8bit):6.981872213276871
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPKt8GjnDsxHGAi5SA4vl5lH4iCy8Uta/JYneOOwl/HhCpDczPPz88bUlal2:6v/7rRpGAOSVYiCyFtwLCiyPbVl2
                                                                                                                                MD5:54A73C76550552698DE7A1E18ADECBD7
                                                                                                                                SHA1:193919989D4A85A42114ACAE759B10A931CB4D24
                                                                                                                                SHA-256:8D1BAC6294EB7E9F56ADE3C4BBF3285FE4AE6616140C733D089A3E052AB1DA7B
                                                                                                                                SHA-512:1E95BBC78E53AF5D9671CD158D99A0989F90516E3710A261F568EE0E1F0E9C9D2680A36B1EC557D40222DAE7277E3CBA60338571FC8D48FEA54666ACFFB43D53
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/btn_tools/btn_water_brush.png
                                                                                                                                Preview:.PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.P.L.C..:x.....u.0s0..........r.p.PJ..@<.J.....1'....f..d(;.......b.([......D...f.......=T|P:8.D..w.3....`)......q......C...;.(...m.a..P<$.. .?...X..j.....4..{.6....O.L...b..j<.....A.Hf.j......`.C...1..k..X.D..^..#.G2..%F.@.5.yX.0.....G.<..Q..(..0..$1........IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1000 x 1000, 8-bit gray+alpha, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):9824
                                                                                                                                Entropy (8bit):7.4116675362795155
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:AmbSIfnJRgswZ+yyN+5pX3FK4kyTbp7h9vIfWEopJ1mA36:Al4nsS+5B3g4tTt/1Rpvj36
                                                                                                                                MD5:6D6F40A9F103FDA4FA2304EAD6B23BC2
                                                                                                                                SHA1:168AC1106173CE80F193B783FB067FE4A2EFBB11
                                                                                                                                SHA-256:B34CCFF9ACE5192755C76E83BB52EE1BA1AC19E880035385736CA5378E24D2CF
                                                                                                                                SHA-512:94A46E06692AFC9DDD27322EA62D407EDCFDCC4F6CBA9BDCED92EFA5101F676CAE9A0620420A0311DF462BA0865FF2536A087D236547C8035F31BEB6C357FE40
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/stack_icon.png
                                                                                                                                Preview:.PNG........IHDR...............o....iCCPicm....uP;..@..H...BD.".P...V.m..FP..k.`..&"..7.<.....".b.....e.0...#...C....|6_X.;2(....H.'}.....|.....c..H./DSH....s.%.....q....I|.....N.e....|$. .!...C........p..).V.a.-bTy{b..Y..}.&..~.KOy.V.z....2...XF....bKGD.........pHYs...............%.IDATx...i..e...z.J.....%@.;.*.1.D.a..U...GA93..#*....8.#.#.l..".".(.&.. ....=!....DaL.;..?u.u...N...t....z......................................................................................................................................................................................................................................................................... .....r.4*.J#SS.@.(...z.....F..{.....tX:&MLu.........tsiA..wzW.....+.9z...^K:'.[j....;.^.+.G..=......3...G..A/...K..s....LG.n...._.....-.Iz)......r...2.Uz$zD).rSz2m.=......]J....RJ..9.........4+.....Umi..{...t...@..O....KGG....@pOK....}....~..q7_'..P..i..w.....Q.7...P.##o\...2."o\.. ......t....@....2 ....A....:.d@.. ..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):7420
                                                                                                                                Entropy (8bit):7.934778714931819
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:upKHmmnjNPqjCZ9HNlMjkmQKV1hDutaeSVl55ekOWm6P:zHmmntBD3MrdSaeSVskO4
                                                                                                                                MD5:3D2A6028DFF28F58460A456524F9D739
                                                                                                                                SHA1:9C98718EB352C72CA583964A8948AF663698AEFA
                                                                                                                                SHA-256:0089F290A67D66D53DC1C68ED35A79EF93030C046353CF206416CA3DE4F508CD
                                                                                                                                SHA-512:65F432CF482127B728EF8B441B63298CE72FFF6523A05E4111573A50E45879733E9B49CAC3D7BA8604320E04D835379F36990B1839AD2A28982A82914674C040
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/images/textures/paws_shape_128x128.png
                                                                                                                                Preview:.PNG........IHDR..............>a.....sRGB.........pHYs..........+.....YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.L.'Y...<IDATx....mUY..."...|d<....).......9..K-..C.._C.R.hd5...4.I!.<.!..$. ....w....E...o..o.=g.u..{......c..k.9....s.}.m...y...\.j.&).....>...|6....\....nV.......Fh..=..&.,...d...m.C.......Bx`aF.~.yv6.:.........pNr.tg.....sso.......\.....f.;.....-.p....l=r..p....P....q...B..z..r..&.....O.>.`0zw.Ydw..C...Cg.W. .1).....7.=}.....%..d.K.J..1...{U..z.(.{. ........6m....T..5A...........R..).h..,.p'2.;.ic.....7.....E.....i.s.........9..]......L.A......h....z`.m........d...|;1b.y.$|.A .5.-.p.[.m...r..|..c.....,S`i|O..i..A..lcp;..l...:.e;.t..:BE
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):32038
                                                                                                                                Entropy (8bit):5.104352236785294
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:9FMKxxje8gZryMDXe3ibKSo3MdXA1SPrQHg4M:bpr68gVy1i2SzdXA1wrQHg4M
                                                                                                                                MD5:4859E39AE6C0F1F428F2126A6BB32BD9
                                                                                                                                SHA1:1C0C85678AE963BC96D0B7FBE1EB89074CF1FBE0
                                                                                                                                SHA-256:A94F8A8553CAEA8430DD4CA3CC01D4E318D19828F74CB65453FFB7F5D9E2F44D
                                                                                                                                SHA-512:97541B40D8BEAC0DD8831EF8D2814EFEF10CFB185DF316E05B4F3AEF0A2D1839FB7A39D90F141F490E21B2955C32DF9D690785CC4DEF97CDFCE21ACF9BBAA2C7
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/favicon.ico
                                                                                                                                Preview:............ .h...F... .... .........00.... ..%..V...@@.... .(B...:..(....... ..... .....@................................................................................................................................................u..L..n......................................................x..V..m......................................................{..X..n.........................................................\..q........................................................a..u........................................................d..x................................................S.......i..{................................................E.......q...................................................E.......o...................................................E.......q...................................................E.......u...................................................C........................................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):849
                                                                                                                                Entropy (8bit):4.742074245944156
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:trR33/KYfMf2HTNK8JT5N59Fph4ApE6ZNVRGt1bJHI52ESkbJagL2gZ/ci8dt3E:tdnLkYdJN/+bO5sgZ/c/3E
                                                                                                                                MD5:33EE701DC91697A1250C63FCDA4E6CB7
                                                                                                                                SHA1:20BEEC2C54D7A8CA223103D44B0A506C7C57F5E8
                                                                                                                                SHA-256:4C1CEADB9D66F2C3843BF59F9B2CC57540B809DE78EEC2503339D75EE73D3481
                                                                                                                                SHA-512:70EE2E93C9FCB23C1F9A04AB3DE52D92535CACFC2864FF5B9B258D90DBA91A154C6EA8B48FD4CBCC8109E425225B6A350A201B3D46FA25843D4B7C3AE3EDD440
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg width="96" height="96" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" overflow="hidden"><defs><clipPath id="clip0"><rect x="592" y="312" width="96" height="96"/></clipPath></defs><g clip-path="url(#clip0)" transform="translate(-592 -312)"><path d="M642.4 381.4 639.6 378.6 658.6 359.6 661.4 362.4 642.4 381.4ZM632.6 371.6 651.6 352.6 654.4 355.4 635.4 374.4 632.6 371.6ZM625.6 364.6 644.6 345.6 647.4 348.4 628.4 367.4 625.6 364.6ZM620 344C617.8 344 616 342.2 616 340 616 337.8 617.8 336 620 336 622.2 336 624 337.8 624 340 624 342.2 622.2 344 620 344ZM669.2 361.2 641.2 333.2C640.4 332.4 639.4 332 638.4 332L620 332C615.6 332 612 335.6 612 340L612 358.3C612 359.4 612.4 360.4 613.2 361.1L641.2 389.1C642.8 390.7 645.3 390.7 646.9 389.1L669.2 366.8C670.7 365.3 670.7 362.7 669.2 361.2Z" fill="#FFFFFF"/></g></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1507 x 908, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):6373
                                                                                                                                Entropy (8bit):7.346523018489447
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:eia3rQsDZDiQimJL/Ij5mxfJCUSTI3BVh3KG12vBgiDLvktA2h:Na0mViCBIj5m5JCUSTIRaSVtA2h
                                                                                                                                MD5:5F3E047E3C5B138EAC84BCC2E26C7270
                                                                                                                                SHA1:904BD13275966334597D2AF1565E6F5298C07F80
                                                                                                                                SHA-256:09DB3A20542EB9CB3CDFEC8A89751B566AD619E38FC6E35253E7010B58C8496F
                                                                                                                                SHA-512:BE3D8D19968423FD6447496FDD6A3DD7E2FC85B6C79132A9A001564956D840BBB87D2874A8CE18A7C67FDD2B2C355CDEBE0850799D34DB20874C35C66E3C9BBB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/Assets/Backgrounds/CardBackgrounds/Picture60.png
                                                                                                                                Preview:.PNG........IHDR..............MX....]PLTE...............................................................................................$E....tRNS..!@0`PS.........epv........ =9......IDATx.......CA.cC..?&.`..|7.........................................................................................................................................................................&...le+X.C.........9.B.[..[...h<......h<............\..V.....@k........h<......h<....[..V~<..m<.........h<.......m.le+[....h<......h<.........pz.....m2.......,......e.Sg.ta@SH..!G.;DY....P.......$...o..U8...;...W..?......?.|..k..O.>~.@.K\..}..>.=..P..)89.....e.GT.st&........?...2..@v......~....K..m.........+$..:7..z..MC.o#....tG.z/6.zc..Wm.K.76.M....[ ......m...}\.....^p>..w....K.=~.Y.)re..E{.d\@.S.0.\.@.".......O...%....l...GA...z_0.$.c.c.5+.^...".<:.Ez..o@.......^.?......[...g.t:=:...tz"8M...4.(?.N.G.Np...d8.l:=. ......tsx...:..D..o?8:..g8.t...t..Y....`.N.+...p.....2.&..I.ck.g.s..2:....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):283136
                                                                                                                                Entropy (8bit):6.095344866379501
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:+XXRRjAxv7JSwPyfJjZ2yo7kvW6ifmhKLm0uBigIGXRzxvZpI51bXYFDVjy4IS51:+XjAJoAyJZqG6mhwm0uB3XRZZWGDVjN
                                                                                                                                MD5:1F00EDBDA5FF26F5162B7FF7320088AE
                                                                                                                                SHA1:769A46CDADDEFADD2A946DEB870A13F186C5E9E6
                                                                                                                                SHA-256:5B953A61AD31DFCB2B387A62E9087863FFC82495BA42BD3F3FCF4EB9FDFF0A8D
                                                                                                                                SHA-512:49A1A1C581E38CF6B01DDE61A3B6C5A228A4AB64571BEDBA7F47BEF9374FFDA6CCFB6F17DFA78DE688E4B40B0166D66FD358F84B0C0BB7842DAD3786E1FF35FB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....L|..........."!..0..D...........c... ........@.. ....................................`..................................c..O...................................pc............................................... ............... ..H............text....C... ...D.................. ..`.rsrc................F..............@..@.reloc...............P..............@..B.................c......H........$...>..................L$........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*....0..&........(.......(..../.(........(....G* ....*f .....3..(.... .........*B..... ....s....*n.&r...p......%...%...(....*~.&r...p......%...%...%...(....*..&r...p......%...%...%...%...(....*z.,..&.r...pr...p.(....(....*.*~.(.....(.....o....}......}....*b.{......{....(...+(....*....0.."........{......{....(...+...(......}....*..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (57791), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):58078
                                                                                                                                Entropy (8bit):5.248934854412323
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:BwYyDyKAmHVaS3m3Dqp0NwCkXDtdFDLmTV+miDNJcJiQMRqyPiYtB6UvcCg8YGxV:BwTKktDLmTF8yJL45XtHjoGL
                                                                                                                                MD5:0A958254DB529F99F475080FE2A6DCDB
                                                                                                                                SHA1:EEBC17246F2BEDA813DD3372593CC54A152F9CB4
                                                                                                                                SHA-256:3BCD802E9F77849E7C1E93C87279FBBB04D45949D2BE79B03566CEACDE29B158
                                                                                                                                SHA-512:327BF409CDD167171A300EF7F95FAC5CBC802320B2872EA845EC434FF7987A21CB0F0346A8EB3CB891447B98E2E622C3D721BC295BF4F26E763659DBB8A09940
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/JS/bootstrap.min.js
                                                                                                                                Preview:/*!.. * Bootstrap v4.3.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t=t||self).bootstrap={},t.jQuery,t.Popper)}(this,function(t,g,u){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescr
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65397)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):322695
                                                                                                                                Entropy (8bit):5.093359821910148
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:Xwv1E8SIZlJ/Zg9ADlnIZ+mqXf48HyFF3X6JJdWGFIibJbiC8IYiy6BFAXq6Y18r:S1E1IZ3/g2ln++1fDbqMAXHt
                                                                                                                                MD5:486B13730AAFE2A39CDAF1666679FA5B
                                                                                                                                SHA1:AA0F52F048688ADA20D921FEF78CF15684A25F04
                                                                                                                                SHA-256:37C65071F378CC9582AABDDA3B52979EF901F2925E3F3C3DC597F41EAC0F1B6D
                                                                                                                                SHA-512:199235F814353717FE3AD7AA54EC9AC7CB021F86DF794C6D3F17E30AA1CE5CD09D67D25E40AFFA6274B829293472F454AD3C38F5A14972FC20E1C3F52F6303EC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:/*!. * Font Awesome Pro 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float:left}.fa-pull-right{float:righ
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5632
                                                                                                                                Entropy (8bit):3.9922438198427734
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:4ULOCVsDGie++QuxvButUX/QDmDctD0IgWV2TW:4UCCNrHJxYGX/xfWV2TW
                                                                                                                                MD5:6B539D6A0FA84000E11005FE67C7F2E1
                                                                                                                                SHA1:0E8EF24542EE49C36F818C9A5AD4346BE7D77E30
                                                                                                                                SHA-256:1C3889F23BB397B16201F2AF047FCF88DAF44C2B3206B05A0B9ED853DA7BF2C2
                                                                                                                                SHA-512:6E0C8F41B18B5AA45BE62E3026EF1B140A35A52F42D8144C9CB10C9EA82AD3E9D0C4562F0CA0E4BAE4CBC2E518A44767ACB25E9AC3ACFD9081499345B90DD6A3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://notedex.app/_framework/System.Threading.dll
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............*... ........@.. ....................................`..................................*..O....@..h....................`.......*............................................... ............... ..H............text........ ...................... ..`.rsrc...h....@......................@..@.reloc.......`......................@..B.................*......H........ ......................h ........................................(....*:.(......}....*.................................................................................................................................BSJB............v4.0.30319......`.......#~..........#Strings............#GUID...........#Blob...........W..........3........................................................U.....b.....}.....v...........A.......p.........e...........G.......<...6.....(.....
                                                                                                                                No static file info
                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                Mar 26, 2025 17:38:34.453895092 CET192.168.2.41.1.1.10x9206Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:34.454303026 CET192.168.2.41.1.1.10xe0c8Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:36.311976910 CET192.168.2.41.1.1.10x15e7Standard query (0)notedex.appA (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:36.312242031 CET192.168.2.41.1.1.10xc4efStandard query (0)notedex.app65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:37.116456032 CET192.168.2.41.1.1.10x91f0Standard query (0)cdn.syncfusion.comA (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:37.116666079 CET192.168.2.41.1.1.10xd88aStandard query (0)cdn.syncfusion.com65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:37.121545076 CET192.168.2.41.1.1.10x4bc5Standard query (0)chatbox.simplebase.coA (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:37.121743917 CET192.168.2.41.1.1.10x9e26Standard query (0)chatbox.simplebase.co65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:37.961103916 CET192.168.2.41.1.1.10xebaaStandard query (0)notedex.appA (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:37.961534023 CET192.168.2.41.1.1.10x67c4Standard query (0)notedex.app65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:38.749154091 CET192.168.2.41.1.1.10x8877Standard query (0)js.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:38.749154091 CET192.168.2.41.1.1.10x66f5Standard query (0)js.stripe.com65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:38.750585079 CET192.168.2.41.1.1.10xa525Standard query (0)www.usetiful.comA (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:38.751316071 CET192.168.2.41.1.1.10x3eebStandard query (0)www.usetiful.com65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:39.630166054 CET192.168.2.41.1.1.10x11c5Standard query (0)ka-p.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:39.630305052 CET192.168.2.41.1.1.10xd7edStandard query (0)ka-p.fontawesome.com65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:40.175472975 CET192.168.2.41.1.1.10xe6eaStandard query (0)ka-p.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:40.175472975 CET192.168.2.41.1.1.10xff32Standard query (0)ka-p.fontawesome.com65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:42.133177042 CET192.168.2.41.1.1.10xc8c9Standard query (0)www.usetiful.comA (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:42.133304119 CET192.168.2.41.1.1.10x93e9Standard query (0)www.usetiful.com65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:50.855911970 CET192.168.2.41.1.1.10x54fcStandard query (0)js.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:50.856080055 CET192.168.2.41.1.1.10x1c88Standard query (0)js.stripe.com65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:51.762809038 CET192.168.2.41.1.1.10xbd90Standard query (0)m.stripe.networkA (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:51.763000011 CET192.168.2.41.1.1.10xe2ceStandard query (0)m.stripe.network65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:53.332117081 CET192.168.2.41.1.1.10x458eStandard query (0)m.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:53.332802057 CET192.168.2.41.1.1.10x31b6Standard query (0)m.stripe.com65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:54.290318966 CET192.168.2.41.1.1.10xe0ddStandard query (0)m.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:54.290858984 CET192.168.2.41.1.1.10x8ccbStandard query (0)m.stripe.com65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:55.162473917 CET192.168.2.41.1.1.10xac0dStandard query (0)stripe.comA (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:55.163372993 CET192.168.2.41.1.1.10x66c5Standard query (0)stripe.com65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:03.930892944 CET192.168.2.41.1.1.10x3aceStandard query (0)api64.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:03.931049109 CET192.168.2.41.1.1.10xa980Standard query (0)api64.ipify.org65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:04.553035975 CET192.168.2.41.1.1.10xf92Standard query (0)api64.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:04.553188086 CET192.168.2.41.1.1.10xf915Standard query (0)api64.ipify.org65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:04.713094950 CET192.168.2.41.1.1.10xf80Standard query (0)www.iplocate.ioA (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:04.713282108 CET192.168.2.41.1.1.10x3c8aStandard query (0)www.iplocate.io65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:05.565573931 CET192.168.2.41.1.1.10xa9b1Standard query (0)cdn.simplebase.coA (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:05.565888882 CET192.168.2.41.1.1.10x4698Standard query (0)cdn.simplebase.co65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:06.183111906 CET192.168.2.41.1.1.10xe1ffStandard query (0)www.iplocate.ioA (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:06.183543921 CET192.168.2.41.1.1.10xf6b0Standard query (0)www.iplocate.io65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:06.623739004 CET192.168.2.41.1.1.10xeb4Standard query (0)simplebase-co-default-rtdb.firebaseio.comA (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:06.623873949 CET192.168.2.41.1.1.10x413Standard query (0)simplebase-co-default-rtdb.firebaseio.com65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:06.627454996 CET192.168.2.41.1.1.10xad90Standard query (0)storage.simplebase.coA (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:06.627794981 CET192.168.2.41.1.1.10xf12bStandard query (0)storage.simplebase.co65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:06.628427029 CET192.168.2.41.1.1.10xa70bStandard query (0)dashboard.simplebase.coA (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:06.629112959 CET192.168.2.41.1.1.10x7843Standard query (0)dashboard.simplebase.co65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:07.161258936 CET192.168.2.41.1.1.10x5ddStandard query (0)storage.simplebase.coA (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:07.161392927 CET192.168.2.41.1.1.10x4fa8Standard query (0)storage.simplebase.co65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:08.046822071 CET192.168.2.41.1.1.10xe825Standard query (0)s-usc1a-nss-2063.firebaseio.comA (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:08.047030926 CET192.168.2.41.1.1.10x1578Standard query (0)s-usc1a-nss-2063.firebaseio.com65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:08.072735071 CET192.168.2.41.1.1.10x44dbStandard query (0)s-usc1a-nss-2063.firebaseio.comA (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:08.072881937 CET192.168.2.41.1.1.10xfa7bStandard query (0)s-usc1a-nss-2063.firebaseio.com65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:25.256309986 CET192.168.2.41.1.1.10x6846Standard query (0)pressfixess.xyzA (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:25.256309986 CET192.168.2.41.1.1.10x2e2dStandard query (0)pressfixess.xyz65IN (0x0001)false
                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                Mar 26, 2025 17:38:34.538360119 CET1.1.1.1192.168.2.40x9206No error (0)www.google.com142.250.65.228A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:34.538398027 CET1.1.1.1192.168.2.40xe0c8No error (0)www.google.com65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:36.442634106 CET1.1.1.1192.168.2.40x15e7No error (0)notedex.app52.176.165.69A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:37.217163086 CET1.1.1.1192.168.2.40x9e26No error (0)chatbox.simplebase.co65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:37.229156971 CET1.1.1.1192.168.2.40x4bc5No error (0)chatbox.simplebase.co172.67.209.113A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:37.229156971 CET1.1.1.1192.168.2.40x4bc5No error (0)chatbox.simplebase.co104.21.23.59A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:37.249075890 CET1.1.1.1192.168.2.40x91f0No error (0)cdn.syncfusion.comd2g29cya9iq7ip.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:37.249075890 CET1.1.1.1192.168.2.40x91f0No error (0)d2g29cya9iq7ip.cloudfront.net13.249.91.5A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:37.249075890 CET1.1.1.1192.168.2.40x91f0No error (0)d2g29cya9iq7ip.cloudfront.net13.249.91.124A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:37.249075890 CET1.1.1.1192.168.2.40x91f0No error (0)d2g29cya9iq7ip.cloudfront.net13.249.91.33A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:37.249075890 CET1.1.1.1192.168.2.40x91f0No error (0)d2g29cya9iq7ip.cloudfront.net13.249.91.97A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:37.249094963 CET1.1.1.1192.168.2.40xd88aNo error (0)cdn.syncfusion.comd2g29cya9iq7ip.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:38.045273066 CET1.1.1.1192.168.2.40xebaaNo error (0)notedex.app52.176.165.69A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:38.834670067 CET1.1.1.1192.168.2.40x8877No error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:38.834670067 CET1.1.1.1192.168.2.40x8877No error (0)dexeqbeb7giwr.cloudfront.net13.35.93.9A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:38.834670067 CET1.1.1.1192.168.2.40x8877No error (0)dexeqbeb7giwr.cloudfront.net13.35.93.10A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:38.834670067 CET1.1.1.1192.168.2.40x8877No error (0)dexeqbeb7giwr.cloudfront.net13.35.93.22A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:38.834670067 CET1.1.1.1192.168.2.40x8877No error (0)dexeqbeb7giwr.cloudfront.net13.35.93.43A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:38.834702015 CET1.1.1.1192.168.2.40x66f5No error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:38.937712908 CET1.1.1.1192.168.2.40xa525No error (0)www.usetiful.com23.88.55.245A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:39.714982033 CET1.1.1.1192.168.2.40x11c5No error (0)ka-p.fontawesome.comka-p.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:39.714982033 CET1.1.1.1192.168.2.40x11c5No error (0)ka-p.fontawesome.com.cdn.cloudflare.net172.64.147.188A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:39.714982033 CET1.1.1.1192.168.2.40x11c5No error (0)ka-p.fontawesome.com.cdn.cloudflare.net104.18.40.68A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:39.715023041 CET1.1.1.1192.168.2.40xd7edNo error (0)ka-p.fontawesome.comka-p.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:40.259856939 CET1.1.1.1192.168.2.40xe6eaNo error (0)ka-p.fontawesome.comka-p.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:40.259856939 CET1.1.1.1192.168.2.40xe6eaNo error (0)ka-p.fontawesome.com.cdn.cloudflare.net104.18.40.68A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:40.259856939 CET1.1.1.1192.168.2.40xe6eaNo error (0)ka-p.fontawesome.com.cdn.cloudflare.net172.64.147.188A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:40.259881973 CET1.1.1.1192.168.2.40xff32No error (0)ka-p.fontawesome.comka-p.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:42.218904972 CET1.1.1.1192.168.2.40xc8c9No error (0)www.usetiful.com23.88.55.245A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:50.940210104 CET1.1.1.1192.168.2.40x54fcNo error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:50.940210104 CET1.1.1.1192.168.2.40x54fcNo error (0)dexeqbeb7giwr.cloudfront.net13.35.93.9A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:50.940210104 CET1.1.1.1192.168.2.40x54fcNo error (0)dexeqbeb7giwr.cloudfront.net13.35.93.10A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:50.940210104 CET1.1.1.1192.168.2.40x54fcNo error (0)dexeqbeb7giwr.cloudfront.net13.35.93.22A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:50.940210104 CET1.1.1.1192.168.2.40x54fcNo error (0)dexeqbeb7giwr.cloudfront.net13.35.93.43A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:50.940227985 CET1.1.1.1192.168.2.40x1c88No error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:51.847038031 CET1.1.1.1192.168.2.40xbd90No error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:51.847038031 CET1.1.1.1192.168.2.40xbd90No error (0)prod-m-tree.stripe.networkd1tcqh4bio8cty.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:51.847038031 CET1.1.1.1192.168.2.40xbd90No error (0)d1tcqh4bio8cty.cloudfront.net13.35.93.96A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:51.847038031 CET1.1.1.1192.168.2.40xbd90No error (0)d1tcqh4bio8cty.cloudfront.net13.35.93.3A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:51.847038031 CET1.1.1.1192.168.2.40xbd90No error (0)d1tcqh4bio8cty.cloudfront.net13.35.93.58A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:51.847038031 CET1.1.1.1192.168.2.40xbd90No error (0)d1tcqh4bio8cty.cloudfront.net13.35.93.85A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:51.847115993 CET1.1.1.1192.168.2.40xe2ceNo error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:51.847115993 CET1.1.1.1192.168.2.40xe2ceNo error (0)prod-m-tree.stripe.networkd1tcqh4bio8cty.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:53.416280985 CET1.1.1.1192.168.2.40x458eNo error (0)m.stripe.com54.200.16.113A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:53.416280985 CET1.1.1.1192.168.2.40x458eNo error (0)m.stripe.com52.11.248.90A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:53.416280985 CET1.1.1.1192.168.2.40x458eNo error (0)m.stripe.com44.241.138.155A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:53.416280985 CET1.1.1.1192.168.2.40x458eNo error (0)m.stripe.com44.238.51.98A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:53.416280985 CET1.1.1.1192.168.2.40x458eNo error (0)m.stripe.com54.187.161.230A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:53.416280985 CET1.1.1.1192.168.2.40x458eNo error (0)m.stripe.com44.242.25.221A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:53.416280985 CET1.1.1.1192.168.2.40x458eNo error (0)m.stripe.com52.42.254.61A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:53.416280985 CET1.1.1.1192.168.2.40x458eNo error (0)m.stripe.com44.240.176.7A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:54.374577045 CET1.1.1.1192.168.2.40xe0ddNo error (0)m.stripe.com44.241.138.155A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:54.374577045 CET1.1.1.1192.168.2.40xe0ddNo error (0)m.stripe.com44.238.51.98A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:54.374577045 CET1.1.1.1192.168.2.40xe0ddNo error (0)m.stripe.com54.187.161.230A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:54.374577045 CET1.1.1.1192.168.2.40xe0ddNo error (0)m.stripe.com44.242.25.221A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:54.374577045 CET1.1.1.1192.168.2.40xe0ddNo error (0)m.stripe.com52.42.254.61A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:54.374577045 CET1.1.1.1192.168.2.40xe0ddNo error (0)m.stripe.com44.240.176.7A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:54.374577045 CET1.1.1.1192.168.2.40xe0ddNo error (0)m.stripe.com54.200.16.113A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:54.374577045 CET1.1.1.1192.168.2.40xe0ddNo error (0)m.stripe.com52.11.248.90A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:55.246696949 CET1.1.1.1192.168.2.40xac0dNo error (0)stripe.com52.40.139.248A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:55.246696949 CET1.1.1.1192.168.2.40xac0dNo error (0)stripe.com52.10.212.243A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:38:55.246696949 CET1.1.1.1192.168.2.40xac0dNo error (0)stripe.com35.167.54.49A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:04.015244007 CET1.1.1.1192.168.2.40x3aceNo error (0)api64.ipify.org173.231.16.77A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:04.015244007 CET1.1.1.1192.168.2.40x3aceNo error (0)api64.ipify.org104.237.62.213A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:04.637314081 CET1.1.1.1192.168.2.40xf92No error (0)api64.ipify.org104.237.62.213A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:04.637314081 CET1.1.1.1192.168.2.40xf92No error (0)api64.ipify.org173.231.16.77A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:04.836055040 CET1.1.1.1192.168.2.40xf80No error (0)www.iplocate.io104.26.11.85A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:04.836055040 CET1.1.1.1192.168.2.40xf80No error (0)www.iplocate.io104.26.10.85A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:04.836055040 CET1.1.1.1192.168.2.40xf80No error (0)www.iplocate.io172.67.73.28A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:04.837193012 CET1.1.1.1192.168.2.40x3c8aNo error (0)www.iplocate.io65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:05.652762890 CET1.1.1.1192.168.2.40xa9b1No error (0)cdn.simplebase.co172.67.209.113A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:05.652762890 CET1.1.1.1192.168.2.40xa9b1No error (0)cdn.simplebase.co104.21.23.59A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:05.658312082 CET1.1.1.1192.168.2.40x4698No error (0)cdn.simplebase.co65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:06.268315077 CET1.1.1.1192.168.2.40xe1ffNo error (0)www.iplocate.io172.67.73.28A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:06.268315077 CET1.1.1.1192.168.2.40xe1ffNo error (0)www.iplocate.io104.26.11.85A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:06.268315077 CET1.1.1.1192.168.2.40xe1ffNo error (0)www.iplocate.io104.26.10.85A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:06.268331051 CET1.1.1.1192.168.2.40xf6b0No error (0)www.iplocate.io65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:06.715897083 CET1.1.1.1192.168.2.40xad90No error (0)storage.simplebase.co172.67.209.113A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:06.715897083 CET1.1.1.1192.168.2.40xad90No error (0)storage.simplebase.co104.21.23.59A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:06.721774101 CET1.1.1.1192.168.2.40x7843No error (0)dashboard.simplebase.co65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:06.723186970 CET1.1.1.1192.168.2.40xf12bNo error (0)storage.simplebase.co65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:06.743990898 CET1.1.1.1192.168.2.40xa70bNo error (0)dashboard.simplebase.co172.67.209.113A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:06.743990898 CET1.1.1.1192.168.2.40xa70bNo error (0)dashboard.simplebase.co104.21.23.59A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:06.751374006 CET1.1.1.1192.168.2.40xeb4No error (0)simplebase-co-default-rtdb.firebaseio.com34.120.160.131A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:06.751374006 CET1.1.1.1192.168.2.40xeb4No error (0)simplebase-co-default-rtdb.firebaseio.com35.201.97.85A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:06.751374006 CET1.1.1.1192.168.2.40xeb4No error (0)simplebase-co-default-rtdb.firebaseio.com34.120.206.254A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:06.751374006 CET1.1.1.1192.168.2.40xeb4No error (0)simplebase-co-default-rtdb.firebaseio.com35.190.39.113A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:07.245347977 CET1.1.1.1192.168.2.40x5ddNo error (0)storage.simplebase.co172.67.209.113A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:07.245347977 CET1.1.1.1192.168.2.40x5ddNo error (0)storage.simplebase.co104.21.23.59A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:07.245455980 CET1.1.1.1192.168.2.40x4fa8No error (0)storage.simplebase.co65IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:08.209255934 CET1.1.1.1192.168.2.40x44dbNo error (0)s-usc1a-nss-2063.firebaseio.com35.201.97.85A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:08.209255934 CET1.1.1.1192.168.2.40x44dbNo error (0)s-usc1a-nss-2063.firebaseio.com34.120.160.131A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:08.209255934 CET1.1.1.1192.168.2.40x44dbNo error (0)s-usc1a-nss-2063.firebaseio.com34.120.206.254A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:08.209255934 CET1.1.1.1192.168.2.40x44dbNo error (0)s-usc1a-nss-2063.firebaseio.com35.190.39.113A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:08.209269047 CET1.1.1.1192.168.2.40xe825No error (0)s-usc1a-nss-2063.firebaseio.com35.201.97.85A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:08.209269047 CET1.1.1.1192.168.2.40xe825No error (0)s-usc1a-nss-2063.firebaseio.com34.120.160.131A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:08.209269047 CET1.1.1.1192.168.2.40xe825No error (0)s-usc1a-nss-2063.firebaseio.com34.120.206.254A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:08.209269047 CET1.1.1.1192.168.2.40xe825No error (0)s-usc1a-nss-2063.firebaseio.com35.190.39.113A (IP address)IN (0x0001)false
                                                                                                                                Mar 26, 2025 17:39:25.351706028 CET1.1.1.1192.168.2.40x6846No error (0)pressfixess.xyz91.186.209.32A (IP address)IN (0x0001)false
                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                0192.168.2.44973452.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:36 UTC707OUTGET /CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:37 UTC311INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 63687
                                                                                                                                Connection: close
                                                                                                                                Content-Type: text/html
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:36 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1db9d92352571c7"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:28:42 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:37 UTC3600INData Raw: ef bb bf 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 2e 76 61 6c 69 64 61 74 65 2e 30 31 22 20 63 6f 6e 74 65 6e 74 3d 22 38 62 37 64 63 38 33 30 62 66 63 34 37 62 61 63 36 30 39 33 62 65 62 33 35 31 34 31 33 34 30 30 38 61 32
                                                                                                                                Data Ascii: <!DOCTYPE html><html><head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width,initial-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <meta name="a.validate.01" content="8b7dc830bfc47bac6093beb3514134008a2
                                                                                                                                2025-03-26 16:38:37 UTC4096INData Raw: 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 22 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 62 6f 64 79 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 75 69 64 65 44 69 76 20 67 75 69 64 65 44 69 76 31 22 20 64 61 74 61 2d 6e 6f 3d 22 31 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6e 6f 74 65 64 65 78 2e 61 70 70 2f 41 73 73 65 74 73 2f 4c 6f 67 6f 41 73 73 65 74 73 2f 6c 6f
                                                                                                                                Data Ascii: modal-dialog" role="document"> <div class="modal-content"> <div class="modal-body"> <div class="guideDiv guideDiv1" data-no="1"> <img src="https://notedex.app/Assets/LogoAssets/lo
                                                                                                                                2025-03-26 16:38:37 UTC4096INData Raw: 6e 20 61 6c 73 6f 20 75 73 65 20 74 68 65 20 64 65 73 6b 74 6f 70 20 63 6c 61 73 73 20 4e 6f 74 65 44 65 78 20 77 65 62 20 61 70 70 20 6f 6e 20 61 6e 79 20 64 65 76 69 63 65 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6e 6f 74 65 64 65 78 2e 61 70 70 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 68 74 74 70 73 3a 2f 2f 6e 6f 74 65 64 65 78 2e 61 70 70 3c 2f 61 3e 3c 62 72 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 66 6f 6f 74 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 64
                                                                                                                                Data Ascii: n also use the desktop class NoteDex web app on any device: <a href="https://notedex.app" target="_blank">https://notedex.app</a><br /> <div class="modal-footer"> <button type="button" class="btn btn-d
                                                                                                                                2025-03-26 16:38:37 UTC1812INData Raw: 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 20 63 6c 61 73 73 3d 22 63 68 6b 53 63 6f 72 65 22 20 69 64 3d 22 63 68 6b 53 4e 6f 22 20 2f 3e 3c 2f 74 64 3e 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 3c 74 64 3e 3c 73 70 61 6e 3e 2d 20 4f 6e 6c 79 20 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 79 65 6c 6c 6f 77 22 20 69 64 3d 22 73 70 46 6c 61 67 4e 4f 54 5f 53 55 52 45 22 3e 3c 2f 73 70 61 6e 3e 27 20 43 61 72 64 73 20 3c 73 70 61 6e 20 69 64 3d 22 73 70 53 53 6f 6d 65 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 74 64 3e 3c 74 64 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 20 63 6c 61 73 73 3d 22 63 68 6b 53 63 6f 72 65 22 20 69 64 3d 22 63 68 6b 53 53 6f 6d 65
                                                                                                                                Data Ascii: type="checkbox" class="chkScore" id="chkSNo" /></td></tr> <tr><td><span>- Only '<span class="yellow" id="spFlagNOT_SURE"></span>' Cards <span id="spSSome"></span></span></td><td><input type="checkbox" class="chkScore" id="chkSSome
                                                                                                                                2025-03-26 16:38:37 UTC4096INData Raw: 6f 72 64 22 20 69 64 3d 22 69 70 50 61 73 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 66 6f 6f 74 65 72 20 6c 6f 67 69 6e 46 6f 6f 74 65 72 22 20 69 64 3d 22 6c 6f 67 69 6e 46 6f 6f 74 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 22 20 6f 6e 63 6c 69 63 6b 3d 22 68 69 64 65 4d 6f 64 61 6c 28 27 23 6c 6f 67 69 6e 4d 6f 64 61 6c 27 29 22 3e 43 61 6e 63 65 6c 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                Data Ascii: ord" id="ipPass" /> </div> <div class="modal-footer loginFooter" id="loginFooter"> <button type="button" class="btn btn-secondary" onclick="hideModal('#loginModal')">Cancel</button>
                                                                                                                                2025-03-26 16:38:37 UTC4096INData Raw: 6e 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 65 6c 65 63 74 20 69 64 3d 22 63 73 53 69 7a 65 22 20 6f 6e 63 68 61 6e 67 65 3d 22 63 73 53 69 7a 65 43 68 61 6e 67 65 28 29 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 30 2e 35 22 20 73 65 6c 65 63 74 65 64 3d 22 22 3e 56 65 72 79 20 53 6d 61 6c 6c 3c 2f 6f 70 74 69 6f 6e 3e 3c 21 2d 2d 21 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 30 2e 37 35 22 20 73 65 6c 65 63 74 65 64 3d 22 22 3e 53
                                                                                                                                Data Ascii: n="2"> <select id="csSize" onchange="csSizeChange()"> <option value="0.5" selected="">Very Small</option>...!--> <option value="0.75" selected="">S
                                                                                                                                2025-03-26 16:38:37 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 22 20 6f 6e 63 6c 69 63 6b 3d 22 68 69 64 65 4d 6f 64 61 6c 28 27 23 65 64 69 74 47 72 6f 75 70 4d 6f 64 61 6c 27 29 22 3e 43 6c 6f 73 65 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 20 66 61 64 65 20 65 78 61 6d 70 6c 65 4d 6f 64 61 6c 22 20 69 64 3d 22 65 64 69 74 57 73 4d 6f 64 61 6c 22 20 74 61 62 69 6e 64
                                                                                                                                Data Ascii: <button type="button" class="btn btn-secondary" onclick="hideModal('#editGroupModal')">Close</button> </div> </div> </div> </div> <div class="modal fade exampleModal" id="editWsModal" tabind
                                                                                                                                2025-03-26 16:38:37 UTC4096INData Raw: 73 6c 50 64 66 53 69 64 65 22 20 63 6c 61 73 73 3d 22 73 6c 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 46 72 6f 6e 74 22 3e 46 72 6f 6e 74 20 6f 66 20 43 61 72 64 73 20 6f 6e 6c 79 3c 2f 6f 70 74 69 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 42 61 63 6b 22 3e 42 61 63 6b 20 6f 66 20 43 61 72 64 73 20 6f 6e 6c 79 3c 2f 6f 70 74 69 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 41 6c 74 65 72 6e 61 74 65 22 3e 42 6f 74 68 20 53 69 64 65 73 3c 2f 6f 70 74 69 6f
                                                                                                                                Data Ascii: slPdfSide" class="slND"> <option value="Front">Front of Cards only</option> <option value="Back">Back of Cards only</option> <option value="Alternate">Both Sides</optio
                                                                                                                                2025-03-26 16:38:37 UTC4096INData Raw: 3d 22 62 74 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 20 62 74 6e 52 65 73 65 74 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 73 65 74 54 61 67 52 61 6e 6b 28 29 22 3e 52 65 73 65 74 20 54 61 67 20 4f 72 64 65 72 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 22 20 6f 6e 63 6c 69 63 6b 3d 22 68 69 64 65 54 61 67 4d 6f 64 61 6c 28 29 22 3e 43 6c 6f 73 65 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 69 76 57 68 69 74 65 22 3e 4d 6f 76 65 20
                                                                                                                                Data Ascii: ="btn btn-primary btnReset" onclick="resetTagRank()">Reset Tag Order</button> <button type="button" class="btn btn-secondary" onclick="hideTagModal()">Close</button> </div> <div class="divWhite">Move
                                                                                                                                2025-03-26 16:38:37 UTC4096INData Raw: 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 69 76 49 74 65 6d 20 63 61 72 64 73 41 63 74 69 6f 6e 22 20 6f 6e 63 6c 69 63 6b 3d 22 73 65 74 53 74 61 63 6b 54 68 75 6d 62 6e 61 69 6c 28 29 22 3e 53 65 74 20 43 61 72 64 20 61 73 20 53 74 61 63 6b 20 49 6d 61 67 65 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 69 76 49 74 65 6d 20 63 61 72 64 73 41 63 74 69 6f 6e 22 20 6f 6e 63 6c 69 63 6b 3d 22 65 78 70 6f 72 74 41 73 49 6d 67 28 74 72 75 65 29 22 3e 43 6f 70 79 20 43 61 72 64 20 61 73 20 49 6d 61 67 65 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73
                                                                                                                                Data Ascii: v> <div class="divItem cardsAction" onclick="setStackThumbnail()">Set Card as Stack Image</div> <div class="divItem cardsAction" onclick="exportAsImg(true)">Copy Card as Image</div> <div class


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                1192.168.2.44973552.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:37 UTC601OUTGET /jquery_ui/jquery-ui.min.css HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:37 UTC310INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 16352
                                                                                                                                Connection: close
                                                                                                                                Content-Type: text/css
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:37 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1d90898927f1160"
                                                                                                                                Last-Modified: Mon, 05 Dec 2022 10:58:57 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:37 UTC3601INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 31 2e 34 20 2d 20 32 30 32 31 2d 30 31 2d 32 38 0d 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 63 6f 72 65 2e 63 73 73 2c 20 64 72 61 67 67 61 62 6c 65 2e 63 73 73 2c 20 72 65 73 69 7a 61 62 6c 65 2e 63 73 73 2c 20 73 65 6c 65 63 74 61 62 6c 65 2e 63 73 73 2c 20 73 6f 72 74 61 62 6c 65 2e 63 73 73 2c 20 74 68 65 6d 65 2e 63 73 73 0d 0a 2a 20 54 6f 20 76 69 65 77 20 61 6e 64 20 6d 6f 64 69 66 79 20 74 68 69 73 20 74 68 65 6d 65 2c 20 76 69 73 69 74 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 74 68 65 6d 65 72 6f 6c 6c 65 72 2f 3f 66 66 44 65 66 61 75 6c 74 3d 41 72 69 61 6c 25 32 43 48 65 6c 76 65 74 69 63 61 25 32
                                                                                                                                Data Ascii: /*! jQuery UI - v1.11.4 - 2021-01-28* http://jqueryui.com* Includes: core.css, draggable.css, resizable.css, selectable.css, sortable.css, theme.css* To view and modify this theme, visit http://jqueryui.com/themeroller/?ffDefault=Arial%2CHelvetica%2
                                                                                                                                2025-03-26 16:38:37 UTC4096INData Raw: 2d 68 65 61 64 65 72 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 39 65 39 65 39 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 2e 75 69 2d 77 69 64 67 65 74 2d 68 65 61 64 65 72 20 61 7b 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 75 69 2d 73 74 61 74 65 2d 64 65 66 61 75 6c 74 2c 2e 75 69 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 20 2e 75 69 2d 73 74 61 74 65 2d 64 65 66 61 75 6c 74 2c 2e 75 69 2d 77 69 64 67 65 74 2d 68 65 61 64 65 72 20 2e 75 69 2d 73 74 61 74 65 2d 64 65 66 61 75 6c 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 35 63 35 63 35 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 36 66 36 66 36 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a
                                                                                                                                Data Ascii: -header{border:1px solid #ddd;background:#e9e9e9;color:#333;font-weight:bold}.ui-widget-header a{color:#333}.ui-state-default,.ui-widget-content .ui-state-default,.ui-widget-header .ui-state-default{border:1px solid #c5c5c5;background:#f6f6f6;font-weight:
                                                                                                                                2025-03-26 16:38:37 UTC4096INData Raw: 63 6f 6e 2d 61 72 72 6f 77 2d 31 2d 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 32 70 78 20 2d 33 32 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 2d 31 2d 73 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 34 38 70 78 20 2d 33 32 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 2d 31 2d 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 36 34 70 78 20 2d 33 32 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 2d 31 2d 73 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 38 30 70 78 20 2d 33 32 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 2d 31 2d 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 39 36 70 78 20 2d 33 32 70 78 7d 2e 75 69
                                                                                                                                Data Ascii: con-arrow-1-e{background-position:-32px -32px}.ui-icon-arrow-1-se{background-position:-48px -32px}.ui-icon-arrow-1-s{background-position:-64px -32px}.ui-icon-arrow-1-sw{background-position:-80px -32px}.ui-icon-arrow-1-w{background-position:-96px -32px}.ui
                                                                                                                                2025-03-26 16:38:37 UTC1812INData Raw: 2d 73 65 61 72 63 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 36 30 70 78 20 2d 31 31 32 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 77 72 65 6e 63 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 37 36 70 78 20 2d 31 31 32 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 67 65 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 39 32 70 78 20 2d 31 31 32 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 68 65 61 72 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 30 38 70 78 20 2d 31 31 32 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 73 74 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 32 34 70 78 20 2d 31 31 32 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 6c 69 6e 6b 7b 62 61 63 6b
                                                                                                                                Data Ascii: -search{background-position:-160px -112px}.ui-icon-wrench{background-position:-176px -112px}.ui-icon-gear{background-position:-192px -112px}.ui-icon-heart{background-position:-208px -112px}.ui-icon-star{background-position:-224px -112px}.ui-icon-link{back
                                                                                                                                2025-03-26 16:38:37 UTC2747INData Raw: 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 73 65 65 6b 2d 73 74 61 72 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 38 30 70 78 20 2d 31 36 30 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 73 65 65 6b 2d 66 69 72 73 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 38 30 70 78 20 2d 31 36 30 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 73 74 6f 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 39 36 70 78 20 2d 31 36 30 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 65 6a 65 63 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 31 32 70 78 20 2d 31 36 30 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 76 6f 6c 75 6d 65 2d 6f 66 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 32 38 70 78 20 2d 31 36
                                                                                                                                Data Ascii: px}.ui-icon-seek-start{background-position:-80px -160px}.ui-icon-seek-first{background-position:-80px -160px}.ui-icon-stop{background-position:-96px -160px}.ui-icon-eject{background-position:-112px -160px}.ui-icon-volume-off{background-position:-128px -16


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                2192.168.2.449744172.67.209.1134436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:37 UTC600OUTGET /projects/6642bee494c7822f73800fc9/widget.js HTTP/1.1
                                                                                                                                Host: chatbox.simplebase.co
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Referer: https://notedex.app/
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:38 UTC787INHTTP/1.1 200 OK
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:37 GMT
                                                                                                                                Content-Type: application/javascript;charset=UTF-8
                                                                                                                                Content-Length: 22285
                                                                                                                                Connection: close
                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ef4oBxoY9vdv6OvU8DXDWlJNsJAV%2F3XtfJ7UtcNGrWy60Kz9C8QWH%2Bg7qYek5AvS0Voi%2BWJ2%2BOcXMDUbE7DBV%2Bz54hlAglZIXj693hF9BxFqumjl7fS%2Fp%2FfQg6m3JLAaW2ch8yfvAWE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 92681454ec2018c0-EWR
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=85843&min_rtt=84780&rtt_var=18967&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1172&delivery_rate=36028&cwnd=252&unsent_bytes=0&cid=73241f4bab0c5c63&ts=605&x=0"
                                                                                                                                2025-03-26 16:38:38 UTC582INData Raw: 2f 2a 2a 0a 20 2a 20 53 69 6d 70 6c 65 42 61 73 65 20 43 68 61 74 62 6f 78 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 c2 a9 20 32 30 32 35 20 54 65 61 6d 20 53 69 6d 70 6c 65 42 61 73 65 0a 20 2a 2f 0a 77 69 6e 64 6f 77 2e 73 69 6d 70 6c 65 62 61 73 65 20 3d 20 77 69 6e 64 6f 77 2e 73 69 6d 70 6c 65 62 61 73 65 20 7c 7c 20 7b 7d 3b 0a 77 69 6e 64 6f 77 2e 73 69 6d 70 6c 65 62 61 73 65 2e 70 72 6f 6a 65 63 74 20 3d 20 7b 22 69 64 22 3a 22 36 36 34 32 62 65 65 34 39 34 63 37 38 32 32 66 37 33 38 30 30 66 63 39 22 7d 3b 0a 77 69 6e 64 6f 77 2e 73 69 6d 70 6c 65 62 61 73 65 2e 63 6f 6e 66 69 67 20 3d 20 7b 22 62 72 61 6e 64 69 6e 67 22 3a 7b 22 74 69 74 6c 65 22 3a 22 57 65 6c 63 6f 6d 65 2c 22 2c 22 73 75 62 74 69 74 6c 65 22 3a 22 48 6f 77 20 63 61 6e 20 77
                                                                                                                                Data Ascii: /** * SimpleBase Chatbox * Copyright 2025 Team SimpleBase */window.simplebase = window.simplebase || {};window.simplebase.project = {"id":"6642bee494c7822f73800fc9"};window.simplebase.config = {"branding":{"title":"Welcome,","subtitle":"How can w
                                                                                                                                2025-03-26 16:38:38 UTC1369INData Raw: 22 68 69 64 65 43 68 61 74 62 6f 78 4f 75 74 4f 66 57 6f 72 6b 69 6e 67 48 6f 75 72 73 22 3a 66 61 6c 73 65 2c 22 63 6f 6c 6c 65 63 74 56 69 73 69 74 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 77 65 6c 63 6f 6d 65 4d 65 73 73 61 67 65 22 3a 22 48 69 20 74 68 65 72 65 21 20 48 6f 77 20 63 61 6e 20 77 65 20 68 65 6c 70 20 79 6f 75 20 74 6f 64 61 79 3f 22 2c 22 73 70 65 63 69 61 6c 4e 6f 74 69 63 65 22 3a 7b 22 73 68 6f 77 22 3a 74 72 75 65 2c 22 6e 6f 74 69 63 65 22 3a 22 57 65 20 61 69 6d 20 74 6f 20 72 65 70 6c 79 20 74 6f 20 73 75 70 70 6f 72 74 20 71 75 65 73 74 69 6f 6e 73 20 77 69 74 68 69 6e 20 32 34 20 68 6f 75 72 73 2e 22 7d 2c 22 70 6c 61 63 65 6d 65 6e 74 22 3a 22 72 69 67 68 74 22 2c 22 61 69 4f 70 74 69 6f 6e 73 22 3a 7b 22
                                                                                                                                Data Ascii: "hideChatboxOutOfWorkingHours":false,"collectVisitorInformation":true,"welcomeMessage":"Hi there! How can we help you today?","specialNotice":{"show":true,"notice":"We aim to reply to support questions within 24 hours."},"placement":"right","aiOptions":{"
                                                                                                                                2025-03-26 16:38:38 UTC1369INData Raw: 6d 65 22 2c 22 65 6d 61 69 6c 49 6e 70 75 74 22 3a 22 59 6f 75 72 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 22 2c 22 73 75 63 63 65 73 73 22 3a 22 54 68 61 6e 6b 73 21 20 57 65 20 77 69 6c 6c 20 67 65 74 20 69 6e 20 74 6f 75 63 68 20 77 69 74 68 20 79 6f 75 20 73 6f 6f 6e 2e 22 7d 2c 22 72 61 74 65 46 6f 72 6d 22 3a 7b 22 74 69 74 6c 65 22 3a 22 48 6f 77 20 64 69 64 20 77 65 20 64 6f 3f 22 2c 22 63 6f 6d 6d 65 6e 74 49 6e 70 75 74 22 3a 22 41 6e 79 74 68 69 6e 67 20 65 6c 73 65 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 68 61 72 65 3f 22 7d 2c 22 63 74 61 22 3a 7b 22 6e 65 77 43 6f 6e 76 65 72 73 61 74 69 6f 6e 22 3a 22 53 74 61 72 74 20 4e 65 77 20 43 6f 6e 76 65 72 73 61 74 69 6f 6e 22 2c 22 72 61 74 65 43 6f 6e 76 65 72 73 61 74 69
                                                                                                                                Data Ascii: me","emailInput":"Your e-mail address","success":"Thanks! We will get in touch with you soon."},"rateForm":{"title":"How did we do?","commentInput":"Anything else you would like to share?"},"cta":{"newConversation":"Start New Conversation","rateConversati
                                                                                                                                2025-03-26 16:38:38 UTC1369INData Raw: 4c 65 61 72 6e 20 74 68 65 20 62 61 73 69 63 73 20 6f 66 20 68 6f 77 20 74 6f 20 75 73 65 20 4e 6f 74 65 44 65 78 22 2c 22 69 63 6f 6e 22 3a 22 70 68 2d 61 64 64 72 65 73 73 2d 62 6f 6f 6b 22 2c 22 77 65 69 67 68 74 22 3a 31 2c 22 70 61 72 65 6e 74 22 3a 22 36 36 34 32 62 66 38 38 31 65 39 34 31 34 64 63 63 65 33 34 63 62 63 66 22 7d 2c 7b 22 69 64 22 3a 22 36 36 37 32 35 64 33 63 61 65 34 63 39 33 61 33 36 63 30 35 34 62 37 37 22 2c 22 6e 61 6d 65 22 3a 22 4c 6f 67 69 6e 20 61 6e 64 20 41 63 63 6f 75 6e 74 22 2c 22 73 6c 75 67 22 3a 22 6c 6f 67 69 6e 2d 61 6e 64 2d 61 63 63 6f 75 6e 74 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 69 63 6f 6e 22 3a 22 70 68 2d 79 69 6e 2d 79 61 6e 67 22 2c 22 77 65 69 67 68 74 22 3a 30 2c 22 70 61 72 65 6e
                                                                                                                                Data Ascii: Learn the basics of how to use NoteDex","icon":"ph-address-book","weight":1,"parent":"6642bf881e9414dcce34cbcf"},{"id":"66725d3cae4c93a36c054b77","name":"Login and Account","slug":"login-and-account","description":"","icon":"ph-yin-yang","weight":0,"paren
                                                                                                                                2025-03-26 16:38:38 UTC1369INData Raw: 69 6e 67 20 43 61 72 64 73 2c 20 53 74 61 63 6b 73 20 61 6e 64 20 57 6f 72 6b 73 70 61 63 65 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 68 61 72 65 20 43 61 72 64 73 2c 20 53 74 61 63 6b 73 20 61 6e 64 20 57 6f 72 6b 73 70 61 63 65 73 20 77 69 74 68 20 63 6f 6c 6c 65 61 67 75 65 73 20 61 6e 64 20 66 72 69 65 6e 64 73 22 2c 22 73 6c 75 67 22 3a 22 31 30 31 31 30 2d 73 68 61 72 69 6e 67 2d 73 74 61 63 6b 73 2d 61 6e 64 2d 63 61 72 64 73 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 36 36 34 32 62 66 61 65 31 65 39 34 31 34 64 63 63 65 33 34 63 63 34 36 22 2c 22 66 65 61 74 75 72 65 64 22 3a 66 61 6c 73 65 2c 22 77 65 69 67 68 74 22 3a 31 31 2c 22 72 65 6c 61 74 65 64 41 72 74 69 63 6c 65 73 22 3a 5b 5d 7d 2c 7b 22 74 69 74 6c 65 22 3a 22 31 30 31
                                                                                                                                Data Ascii: ing Cards, Stacks and Workspaces","description":"Share Cards, Stacks and Workspaces with colleagues and friends","slug":"10110-sharing-stacks-and-cards","category":"6642bfae1e9414dcce34cc46","featured":false,"weight":11,"relatedArticles":[]},{"title":"101
                                                                                                                                2025-03-26 16:38:38 UTC1369INData Raw: 30 31 2e 32 20 41 64 64 69 6e 67 20 44 69 67 69 74 61 6c 20 49 6e 6b 20 74 6f 20 61 20 43 61 72 64 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 43 72 65 61 74 65 20 68 61 6e 64 77 72 69 74 74 65 6e 20 6e 6f 74 65 73 2c 20 66 6c 61 73 68 63 61 72 64 73 20 61 6e 64 20 6d 6f 72 65 21 22 2c 22 73 6c 75 67 22 3a 22 31 30 31 32 2d 61 64 64 69 6e 67 2d 64 69 67 69 74 61 6c 2d 69 6e 6b 2d 74 6f 2d 61 2d 63 61 72 64 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 36 36 34 32 62 66 61 65 31 65 39 34 31 34 64 63 63 65 33 34 63 63 34 36 22 2c 22 66 65 61 74 75 72 65 64 22 3a 66 61 6c 73 65 2c 22 77 65 69 67 68 74 22 3a 33 2c 22 72 65 6c 61 74 65 64 41 72 74 69 63 6c 65 73 22 3a 5b 5d 7d 2c 7b 22 74 69 74 6c 65 22 3a 22 31 30 31 2e 33 20 41 64 64 69 6e 67 20 49 6d 61
                                                                                                                                Data Ascii: 01.2 Adding Digital Ink to a Card","description":"Create handwritten notes, flashcards and more!","slug":"1012-adding-digital-ink-to-a-card","category":"6642bfae1e9414dcce34cc46","featured":false,"weight":3,"relatedArticles":[]},{"title":"101.3 Adding Ima
                                                                                                                                2025-03-26 16:38:38 UTC1369INData Raw: 34 32 62 66 61 65 31 65 39 34 31 34 64 63 63 65 33 34 63 63 34 36 22 2c 22 66 65 61 74 75 72 65 64 22 3a 66 61 6c 73 65 2c 22 77 65 69 67 68 74 22 3a 38 2c 22 72 65 6c 61 74 65 64 41 72 74 69 63 6c 65 73 22 3a 5b 5d 7d 2c 7b 22 74 69 74 6c 65 22 3a 22 31 30 31 2e 38 20 50 72 6f 64 75 63 74 69 76 69 74 79 20 53 69 64 65 62 61 72 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4b 65 65 70 20 79 6f 75 72 20 66 6f 63 75 73 20 2d 20 63 72 65 61 74 65 20 61 20 71 75 69 63 6b 20 6e 6f 74 65 20 61 6e 64 20 67 65 74 20 71 75 69 63 6b 20 61 63 63 65 73 73 20 74 6f 20 63 61 72 64 73 22 2c 22 73 6c 75 67 22 3a 22 31 30 31 38 2d 70 72 6f 64 75 63 74 69 76 69 74 79 2d 73 69 64 65 62 61 72 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 36 36 34 32 62 66 61 65 31 65 39 34
                                                                                                                                Data Ascii: 42bfae1e9414dcce34cc46","featured":false,"weight":8,"relatedArticles":[]},{"title":"101.8 Productivity Sidebar","description":"Keep your focus - create a quick note and get quick access to cards","slug":"1018-productivity-sidebar","category":"6642bfae1e94
                                                                                                                                2025-03-26 16:38:38 UTC1369INData Raw: 61 65 34 63 39 33 61 33 36 63 66 62 30 39 34 65 22 2c 22 66 65 61 74 75 72 65 64 22 3a 66 61 6c 73 65 2c 22 77 65 69 67 68 74 22 3a 33 2c 22 72 65 6c 61 74 65 64 41 72 74 69 63 6c 65 73 22 3a 5b 5d 7d 2c 7b 22 74 69 74 6c 65 22 3a 22 32 30 31 2e 34 20 43 61 72 64 20 53 6c 69 64 65 72 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 65 20 70 72 65 76 69 65 77 73 20 6f 66 20 6f 74 68 65 72 20 43 61 72 64 73 20 69 6e 20 79 6f 75 72 20 53 74 61 63 6b 22 2c 22 73 6c 75 67 22 3a 22 32 30 31 34 2d 63 61 72 64 2d 73 6c 69 64 65 72 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 36 36 36 66 61 33 33 61 61 65 34 63 39 33 61 33 36 63 66 62 30 39 34 65 22 2c 22 66 65 61 74 75 72 65 64 22 3a 66 61 6c 73 65 2c 22 77 65 69 67 68 74 22 3a 34 2c 22 72 65 6c 61 74 65 64
                                                                                                                                Data Ascii: ae4c93a36cfb094e","featured":false,"weight":3,"relatedArticles":[]},{"title":"201.4 Card Slider","description":"See previews of other Cards in your Stack","slug":"2014-card-slider","category":"666fa33aae4c93a36cfb094e","featured":false,"weight":4,"related
                                                                                                                                2025-03-26 16:38:38 UTC1369INData Raw: 68 74 22 3a 39 2c 22 72 65 6c 61 74 65 64 41 72 74 69 63 6c 65 73 22 3a 5b 5d 7d 2c 7b 22 74 69 74 6c 65 22 3a 22 41 72 65 20 74 68 65 20 4e 6f 74 65 44 65 78 20 41 70 70 73 20 46 72 65 65 3f 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4f 6e 65 20 53 75 62 73 63 72 69 70 74 69 6f 6e 20 2d 20 41 6c 6c 20 41 70 70 73 22 2c 22 73 6c 75 67 22 3a 22 61 72 65 2d 74 68 65 2d 6e 6f 74 65 64 65 78 2d 61 70 70 73 2d 66 72 65 65 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 36 36 37 32 35 32 34 33 61 65 34 63 39 33 61 33 36 63 30 35 32 36 65 34 22 2c 22 66 65 61 74 75 72 65 64 22 3a 66 61 6c 73 65 2c 22 77 65 69 67 68 74 22 3a 35 2c 22 72 65 6c 61 74 65 64 41 72 74 69 63 6c 65 73 22 3a 5b 5d 7d 2c 7b 22 74 69 74 6c 65 22 3a 22 43 61 6e 20 49 20 61 64 64 20 41 75
                                                                                                                                Data Ascii: ht":9,"relatedArticles":[]},{"title":"Are the NoteDex Apps Free?","description":"One Subscription - All Apps","slug":"are-the-notedex-apps-free","category":"66725243ae4c93a36c0526e4","featured":false,"weight":5,"relatedArticles":[]},{"title":"Can I add Au
                                                                                                                                2025-03-26 16:38:38 UTC1369INData Raw: 79 22 3a 22 36 36 37 33 32 39 65 61 61 65 34 63 39 33 61 33 36 63 30 38 31 39 61 66 22 2c 22 66 65 61 74 75 72 65 64 22 3a 66 61 6c 73 65 2c 22 77 65 69 67 68 74 22 3a 30 2c 22 72 65 6c 61 74 65 64 41 72 74 69 63 6c 65 73 22 3a 5b 5d 7d 2c 7b 22 74 69 74 6c 65 22 3a 22 43 72 65 61 74 65 20 61 20 53 75 70 70 6f 72 74 20 54 69 63 6b 65 74 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 48 6f 77 20 74 6f 20 73 65 6e 64 20 75 73 20 61 20 6d 65 73 73 61 67 65 20 66 6f 72 20 73 75 70 70 6f 72 74 22 2c 22 73 6c 75 67 22 3a 22 63 72 65 61 74 65 2d 61 2d 73 75 70 70 6f 72 74 2d 74 69 63 6b 65 74 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 36 36 37 33 32 39 65 61 61 65 34 63 39 33 61 33 36 63 30 38 31 39 61 66 22 2c 22 66 65 61 74 75 72 65 64 22 3a 74 72 75 65 2c
                                                                                                                                Data Ascii: y":"667329eaae4c93a36c0819af","featured":false,"weight":0,"relatedArticles":[]},{"title":"Create a Support Ticket","description":"How to send us a message for support","slug":"create-a-support-ticket","category":"667329eaae4c93a36c0819af","featured":true,


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                3192.168.2.44974513.249.91.54436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:37 UTC591OUTGET /ej2/28.2.6/material.css HTTP/1.1
                                                                                                                                Host: cdn.syncfusion.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Referer: https://notedex.app/
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:37 UTC668INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/css
                                                                                                                                Content-Length: 478152
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:38 GMT
                                                                                                                                Last-Modified: Tue, 18 Feb 2025 05:31:01 GMT
                                                                                                                                ETag: "fd747de07fd97856fce145cc963b7ce7"
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                Content-Encoding: gzip
                                                                                                                                x-amz-version-id: c0nLf6P56sdtRnqhvliTbbdRhYHwMZp.
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 f786281b2ac676774f88041b4f1587a4.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P9
                                                                                                                                X-Amz-Cf-Id: ungfunTWxl0Ll726IPqMdSxfjjFa56JF0ImwOEqrYfZ-63REFh7BJw==
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                2025-03-26 16:38:37 UTC16384INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd 89 92 ea 48 b2 28 f8 2b 65 3d 76 cd 6e 3f fa b4 20 13 48 65 95 5d 9b eb a1 1d 10 10 02 b1 8d bd 31 03 01 c1 2e 92 4d 40 59 ff fb b8 47 48 40 e6 c9 53 75 ba ab ba 5f bf 37 75 aa 48 11 28 14 8b bb 87 6f e1 e1 fa ef f9 7a 1b ef 0e 7f 9a 1d 0e db fd 8f 9a 36 8d 37 87 fd 5f 45 1c 8b d5 64 b8 9d ef ff 1a c5 6b 2d da ef ff ef e9 70 3d 5f 5d fe 2b 88 47 f1 21 fe b1 98 cf ff a5 84 9f 97 7c fe 4f 3f fd 75 f2 25 c2 c7 76 f1 ea 2f f4 75 bf a7 cb 64 b7 8b 77 3f 53 73 5f d4 a3 3f fe 49 3d fb a7 bf fc a9 35 11 f1 e4 87 d0 c3 af ce 64 72 1d 36 77 f4 ab 39 59 0c 3b c7 1f 5a 93 dd 7c 8a c5 fd 70 b3 ff b2 4f 0b 5f 86 db ed 6a f2 65 7f d9 1f 26 6b 2c b3 d5 7c b3 f4 87 51 4b fe 60 63 2f 7f fa 49 f6 b5 9f 5f 27 3f 16 9e b6 67 55 4c 26 73 31
                                                                                                                                Data Ascii: H(+e=vn? He]1.M@YGH@Su_7uH(oz67_Edk-p=_]+G!|O?u%v/udw?Ss_?I=5dr6w9Y;Z|pO_je&k,|QK`c/I_'?gUL&s1
                                                                                                                                2025-03-26 16:38:37 UTC519INData Raw: 8e f7 da b1 70 24 3b 4d e6 4a 03 79 86 52 ed dd 94 74 8f 91 8f 52 e5 37 54 29 1c f8 23 3c 3e c3 7f 9e 2d 4e a5 cb 00 24 fe 97 da c6 63 8b 75 fb 3d fe c1 69 68 9b ca 52 e1 bf fd 01 ff 8f f8 51 f2 f2 82 b8 d0 e2 41 09 a6 cd 9c c9 eb 65 b2 d9 66 9b 25 d3 13 f7 aa 9e b1 6e fa 81 9e fa e3 88 5f ca bd 07 99 1b cf 67 c7 69 29 84 e1 a5 41 3e ed 8e 57 34 82 e2 4b ae 03 ce 7e 21 9c fd c3 f3 46 ee bd bd 75 d5 58 cc 98 70 29 35 5f a6 1f 5e 69 7c 90 18 a6 e4 7b a8 6f 03 f2 3b 97 e4 f0 85 78 5f d1 c8 69 c5 ea e0 4c fb b4 45 75 06 4b e6 79 78 8c 61 93 7b f9 8a 0f c9 7d 5b 4f f9 24 a5 5c 94 32 68 e8 cc e2 61 2a db ba 74 ce 5a fa 3a 67 72 6f ba a1 ce c2 c9 3c 13 8f 31 6c 8e d4 d5 94 ff 54 c5 78 9e 65 1e 18 e9 3f 25 59 2b db 9c a5 b2 4d ca 4b f2 75 7a 86 df ad cc e5 ce cd
                                                                                                                                Data Ascii: p$;MJyRtR7T)#<>-N$cu=ihRQAef%n_gi)A>W4K~!FuXp)5_^i|{o;x_iLEuKyxa{}[O$\2ha*tZ:gro<1lTxe?%Y+MKuz
                                                                                                                                2025-03-26 16:38:37 UTC12792INData Raw: 51 c1 ef f5 96 3e a1 f8 2d 97 57 53 7f 72 1a 6b c1 29 2e c3 6f db 22 cd fd 01 29 dc 45 72 cb 4b 81 eb b5 65 f1 62 fd 5d 6e 54 b9 a7 ad fc a7 a8 d3 52 0c 48 87 ea a6 b9 6a 1a 19 fc 55 7e 9a 7d 97 36 73 4d ca 21 ac 62 31 4c e0 ee eb e2 96 77 23 d5 cd c4 2d 0e b7 29 2d bc 5b fe 0c 3f 90 67 ca e5 ae d5 ed 4c be 6f 81 35 ee 4c 5f 16 b5 00 6a ea 1c cc bb 78 98 fb 99 12 95 8f ef 1e 83 2f 73 3f 58 ea bc de d9 4b 37 9b ef b1 e9 52 37 cb ce b1 de f4 3d 75 5e 42 c0 af cd cb fa 27 c3 17 fb 26 f8 06 38 e6 99 3c 6b 1f dc f2 ab c8 71 ed d3 f3 03 fd fb 79 23 f1 21 4e 15 61 61 19 cf b9 62 21 64 6e 00 f7 73 09 e7 74 f4 d4 26 c1 84 72 9e 28 b8 37 3f c4 72 bb 9f 9c 37 fa 65 1c 4a fd 35 f5 75 ea 92 ff 7d 9d ef cd 51 fe b4 0f e7 de be 7d 0e 2e 08 cd 6f 9e 4d da 0e 96 03 1f 85
                                                                                                                                Data Ascii: Q>-WSrk).o")ErKeb]nTRHjU~}6sM!b1Lw#-)-[?gLo5L_jx/s?XK7R7=u^B'&8<kqy#!Naab!dnst&r(7?r7eJ5u}Q}.oM
                                                                                                                                2025-03-26 16:38:37 UTC4616INData Raw: 83 5b 30 cb b4 57 ec c9 48 77 96 9d b5 ae d8 62 0e f7 7e c4 f5 8d a3 c1 aa b0 65 b3 d4 ba e9 a7 85 9e a1 41 78 6f d2 e1 1b 7b 7b d7 f2 79 27 cd 51 fb cf c5 5c 76 13 1e 6d 4f 30 22 c9 ed 73 aa cf 60 3e 7c 6d 81 0d b7 3c 78 a1 9e 61 0f 1c 34 fd a5 f6 c1 6e 43 ed 7e 52 b3 d6 79 67 3a 58 5c c3 fb e0 83 3d c1 fb 43 43 bb 87 f7 03 de 99 8a ed 02 f8 ac 46 f1 ba b4 a7 1a e1 59 45 5f e8 b9 5e 40 0f c6 e8 dc c5 fe 27 de db 2c 8d 07 67 69 bc 3a f8 f7 69 bb 68 df 30 57 cf c0 56 ea 41 60 3d 1a 6f bd 71 fc 82 af fe 38 7e f2 e1 56 6a b9 ba 8e c8 fe 72 3c 8b db e8 4f f7 60 6e 37 f0 5a c0 5e 3e 86 7b f2 f1 1e 9d bd e1 dc 2e 8c ba 5e 7b 6a b0 38 34 af 85 3e 94 8c f9 6a 52 a3 d4 57 da ba 37 1d 8b f4 96 95 1e 27 e9 42 53 af a4 d0 8b 9d 48 ce f2 61 a1 67 4b fd 20 dc 95 dc 95
                                                                                                                                Data Ascii: [0WHwb~eAxo{{y'Q\vmO0"s`>|m<xa4nC~Ryg:X\=CCFYE_^@',gi:ih0WVA`=oq8~Vjr<O`n7Z^>{.^{j84>jRW7'BSHagK
                                                                                                                                2025-03-26 16:38:37 UTC12792INData Raw: 73 5d 92 47 e3 c2 75 55 f4 0a 38 d5 c2 c0 7f 65 e9 46 4b 31 af b0 a4 fd 0e af cd a2 4f c8 13 d8 a8 54 f5 3e 8a d8 61 c9 2a 79 6c bf e0 7c a3 98 87 c6 56 3e 94 bd 94 12 23 54 f8 d5 d6 d9 bd 11 b9 88 d3 7b 43 9c 3d ce d2 b7 65 3f b9 b4 df 30 cc 3e 99 a8 0b f2 68 4c 18 22 b0 7b 06 b5 a5 b3 2f f8 19 a9 0f b7 2f f4 e1 04 73 cc 17 1d 25 2c f1 49 a8 37 ab e0 d1 1d 4d da 33 87 40 e9 39 e9 ee 10 7e 12 f1 38 42 27 07 bc fe 08 7d 38 1a 87 d8 93 20 74 73 30 af 90 84 60 df 10 bd 2b b0 e6 9d c0 0a 5f 42 13 96 8e 1d 1b 4f d8 7d d8 d8 b1 14 7b 80 46 b3 e0 86 e7 2a 76 0f 89 a7 14 e3 84 c8 ca 50 27 ce db af 59 34 5c eb e3 17 83 2d 56 9a e6 a6 36 5e 32 fc 66 2f f8 e5 a9 af 4b 2f f5 2f 84 8f 29 fd 0f c1 1f c2 f1 4e d5 54 5d 19 e6 52 84 bd f6 fd 51 2e f4 5d b1 a7 c0 8f 90 53
                                                                                                                                Data Ascii: s]GuU8eFK1OT>a*yl|V>#T{C=e?0>hL"{//s%,I7M3@9~8B'}8 ts0`+_BO}{F*vP'Y4\-V6^2f/K//)NT]RQ.]S
                                                                                                                                2025-03-26 16:38:37 UTC6396INData Raw: a0 7c d2 06 31 7a b8 87 bb c4 e5 04 fe 9a ca 05 57 ec d6 40 cc 27 f2 95 26 21 e6 9d 4c b0 43 5b 7c af ac 4f e3 9e 4f 58 5e f0 e1 d0 7f 8f 90 53 25 ad 57 ff ce 21 2b fb aa bc 7a 22 75 58 61 bc 07 49 98 d5 83 53 4e 66 1c cb 89 23 f5 00 ad 8d 18 5b 98 17 af d5 0d 93 eb 69 86 9c 37 e4 d7 e5 7b 30 8c 49 d8 d2 52 4d a7 54 cf 04 53 07 4a 98 a4 dc 33 e0 13 41 8c 4b f9 cc b5 c7 bf fe c8 91 37 d3 97 84 ab 0e 32 3d f1 88 7c a4 d9 e3 71 9a 31 f2 b2 ae 1d d4 18 eb 13 9f 2d f6 4d bf ec d7 6c b4 8c 27 c3 66 dc 4d b1 41 30 1f 3c 59 2f b9 a5 38 1d 88 4f e6 2f a1 5c 0f 45 2e 1c d7 8c e2 40 f2 e9 cd ac 48 c4 a2 30 66 6d 45 ae 1d 78 ef 58 c9 c7 d2 97 d7 0b 63 32 59 1e 68 9e e2 ef 29 5f 4e dc fe ba e3 14 2b 70 81 45 19 6f 4b c6 29 d6 7a ae 1d 2b fe fe 6f 39 c5 8a f1 42 05 f1
                                                                                                                                Data Ascii: |1zW@'&!LC[|OOX^S%W!+z"uXaISNf#[i7{0IRMTSJ3AK72=|q1-Ml'fMA0<Y/8O/\E.@H0fmExXc2Yh)_N+pEoK)z+o9B
                                                                                                                                2025-03-26 16:38:37 UTC12792INData Raw: 57 a9 db 80 dc 4e 09 ed d9 14 b3 90 ce 96 7f 4a f5 55 45 1f 75 de 87 9c d7 59 1e 6b 1c c4 77 51 12 79 56 9c 6b 88 57 c3 87 4f bd 18 3d c9 95 f1 50 33 11 7c f0 e0 1f bb 94 97 55 eb 67 5d f8 d4 e4 6f 9f 9f ea 24 99 ef 52 db 79 f3 dc ae b6 5f 0a 7b 27 e5 d4 9e 69 3f a9 b3 e7 1a 4d 9b 64 d7 b6 d7 fe 48 f0 60 05 3a 1b 84 70 de 81 93 f2 49 a2 a8 0d 8e a1 35 08 36 8c 72 70 3f f5 8e ad 44 60 c3 60 8c 47 fa 80 78 a1 aa 64 57 7d d2 e1 44 8e 52 c1 91 89 f7 99 83 5f 9f 50 be 30 8d ed 5e 1d 86 31 2c c6 6a 05 7f 0b 73 a2 eb e9 e4 ff f2 3e 65 1c f5 19 07 c8 2e ed 15 11 5c 58 78 0c 38 d6 6d 8d 79 25 d2 7e 51 7f ab 27 10 4f 6b ee ef d8 84 8d 7e e2 4f a8 df 02 e7 c3 86 bb 7f d3 6f 6d 67 f6 bb 19 df e3 b9 8c 90 ad 0a f9 b5 de f0 c7 cf 3d f8 02 70 fe e1 1a fc bb 81 87 58 c2
                                                                                                                                Data Ascii: WNJUEuYkwQyVkWO=P3|Ug]o$Ry_{'i?MdH`:pI56rp?D``GxdW}DR_P0^1,js>e.\Xx8my%~Q'Ok~Oomg=pX
                                                                                                                                2025-03-26 16:38:37 UTC4566INData Raw: 39 93 ea b4 3b 65 27 eb 5a 4e 0e 83 d9 57 a8 97 26 f0 5c df ac e1 f7 36 fd ce fb 07 a3 e9 96 8f 46 cc 51 53 f0 97 c7 e5 f7 bf 85 66 cf f0 2f 73 58 98 fe 69 c0 e7 46 37 c0 e7 4b 6c a5 fd 42 39 4d 0b e5 c2 4b fe 44 bb 96 be ae e1 3e e9 0e cb 46 57 bf c1 9c b1 b4 50 4f 4e 03 bd f4 a5 2e c1 6b b3 f6 f3 49 f4 ff d8 7b b3 f6 d4 8d e5 7b f8 03 e9 42 60 c0 88 cb 6e 0d 48 20 81 5a 20 a6 3b 90 8d 64 c0 60 1b 1b 01 9f fe ad aa 6e 09 d9 db 3b d9 c9 49 4e 7e e7 fd 27 79 78 d8 60 a1 a1 c7 1a 56 ad 55 6f b0 c3 76 e6 8f 1a 9d d1 3c 99 e2 79 9c 6d 30 c3 f3 ab 77 cb a9 05 70 3f 3f ff 5b c2 7a 5d 67 f7 b2 9c ee 0e 53 7d 75 30 9b f5 dd 42 8f 1a 29 7c b7 98 4e 0e d3 26 eb 8e 8b 7f c3 5a 6a e5 9f e3 5f b4 1e 9b b8 8f f2 1a da 91 75 dc 47 c1 ef 2b 73 43 0e f8 af 65 1d c6 39 21
                                                                                                                                Data Ascii: 9;e'ZNW&\6FQSf/sXiF7KlB9MKD>FWPON.kI{{B`nH Z ;d`n;IN~'yx`VUov<ym0wp??[z]gS}u0B)|N&Zj_uG+sCe9!
                                                                                                                                2025-03-26 16:38:37 UTC16384INData Raw: 6d 3a f1 b5 ba f8 98 85 1b ff 9c ed be ff 5e 6e 54 37 fb b1 91 57 f8 99 4c 8f f0 a4 bd 11 ec 15 97 58 67 69 d2 e8 09 db 65 88 2f 45 6c 23 fa 41 b9 7c 86 41 6e e3 ba 67 45 0e 6a b1 3a d1 72 7d ff 7e 3c 89 1e 61 10 53 27 58 9d ee 6b 84 41 d4 db a7 b7 45 1c 1d 0c c1 c7 bd 87 dd 34 5e 69 1f a7 b6 70 f4 e9 e1 19 f9 8d 90 1f ce dc ce 7b 35 d7 d5 df 2d 97 89 76 f3 f5 bc d7 b2 a5 1d 1e fb 8c db 7c d1 61 93 bb 32 92 c0 f2 4a 7f e0 7d e7 34 7b 39 b4 2f 57 6d 8d 1c 08 d8 be 0d f6 99 ab 0b f5 fc ea 2c 52 75 14 97 e0 ab 1d 2f ed f7 5b 4d e4 86 c5 bd 85 77 ba ef 5a 4f 8d 94 8d 76 ad d0 1e ba cb 53 43 da 2d 29 61 4f df d9 f4 6e 3a 1d 2f 66 7c b7 bd 2e 17 67 7b fa b2 68 4c c5 c3 43 30 a1 7e 32 b3 6c af 25 de 62 52 af 3b ad 58 bc ef 92 b0 fd 30 3d 2c 96 09 7f 58 4c 45 d7
                                                                                                                                Data Ascii: m:^nT7WLXgie/El#A|AngEj:r}~<aS'XkAE4^ip{5-v|a2J}4{9/Wm,Ru/[MwZOvSC-)aOn:/f|.g{hLC0~2l%bR;X0=,XLE
                                                                                                                                2025-03-26 16:38:37 UTC1024INData Raw: b3 e2 fa 7c b6 1b ec 83 ea ed ba d0 56 2e 69 0e 13 ae 7e ee 16 7a 9e bf a1 31 ea ea 9b f4 4f ff f6 09 c6 74 87 f9 9d 75 9d 99 c7 9d d5 79 67 fd ee e3 d9 3c e8 ab d1 c1 66 ee f4 b3 66 e9 fc 4f 5f 47 bd e0 3c 49 b7 e0 7d fb e9 79 27 c2 d5 3f c0 96 c8 13 de 03 ab 1c 7c 38 2d 58 37 df 26 8e e0 f5 b1 5d ea 79 2c 44 18 23 ce 3d cc cd 1d 8a e4 d5 99 75 62 e2 c0 47 a9 b3 03 73 c1 44 a0 b9 7d 46 5e c1 e6 ce 22 6e 41 e8 a7 73 73 03 7b 4c 07 f6 9c 28 cc 0d f8 de 9b b8 f9 fc 8a da 1d ec 9a 84 1c fc e9 e0 6a 74 07 23 83 0f ae f6 9a 65 d8 b7 98 9f 48 30 bf bd b1 f2 64 cd af c1 89 11 7f 43 00 9f 69 ff 1a 54 78 4b f0 18 cc 69 60 2d 8e 3b b8 90 1f 6f cb fc 46 8a 3e fb c4 ca 61 7f cc 8d d0 cd 83 09 71 cf e6 db 90 b4 cb af 31 6a 58 85 70 5f 70 2f 31 72 21 82 ff bf ba 2f eb
                                                                                                                                Data Ascii: |V.i~z1Otuyg<ffO_G<I}y'?|8-X7&]y,D#=ubGsD}F^"nAss{L(jt#eH0dCiTxKi`-;oF>aq1jXp_p/1r!/


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                4192.168.2.44973752.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:37 UTC605OUTGET /css/bootstrap/bootstrap.min.css HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:37 UTC311INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 155764
                                                                                                                                Connection: close
                                                                                                                                Content-Type: text/css
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:37 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1d90898927d4ef4"
                                                                                                                                Last-Modified: Mon, 05 Dec 2022 10:58:57 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:37 UTC3600INData Raw: 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30
                                                                                                                                Data Ascii: /*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors * Copyright 2011-2019 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#6610
                                                                                                                                2025-03-26 16:38:37 UTC4096INData Raw: 6f 72 3a 70 6f 69 6e 74 65 72 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 62 75 74 74 6f 6e 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 7d 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 5d 2c 69 6e 70 75 74 5b 74 79
                                                                                                                                Data Ascii: or:pointer}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{padding:0;border-style:none}input[type=checkbox],input[type=radio]{box-sizing:border-box;padding:0}input[type=date],input[ty
                                                                                                                                2025-03-26 16:38:37 UTC4096INData Raw: 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 7d 2e 63 6f 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 72 65 66 65 72 72 65 64 2d 73 69 7a 65 3a 30 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 61 75 74 6f 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38
                                                                                                                                Data Ascii: adding-right:15px;padding-left:15px}.col{-ms-flex-preferred-size:0;flex-basis:0;-ms-flex-positive:1;flex-grow:1;max-width:100%}.col-auto{-ms-flex:0 0 auto;flex:0 0 auto;width:auto;max-width:100%}.col-1{-ms-flex:0 0 8.333333%;flex:0 0 8.333333%;max-width:8
                                                                                                                                2025-03-26 16:38:37 UTC4096INData Raw: 33 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 33 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 6d 64 2d 34 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 35 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 34 31 2e
                                                                                                                                Data Ascii: 333%}.col-md-2{-ms-flex:0 0 16.666667%;flex:0 0 16.666667%;max-width:16.666667%}.col-md-3{-ms-flex:0 0 25%;flex:0 0 25%;max-width:25%}.col-md-4{-ms-flex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33.333333%}.col-md-5{-ms-flex:0 0 41.666667%;flex:0 0 41.
                                                                                                                                2025-03-26 16:38:37 UTC496INData Raw: 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 78 6c 2d 34 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 35 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 36 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 78 6c 2d 37 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 66 6c
                                                                                                                                Data Ascii: ;max-width:25%}.col-xl-4{-ms-flex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33.333333%}.col-xl-5{-ms-flex:0 0 41.666667%;flex:0 0 41.666667%;max-width:41.666667%}.col-xl-6{-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.col-xl-7{-ms-flex:0 0 58.333333%;fl
                                                                                                                                2025-03-26 16:38:37 UTC4096INData Raw: 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 78 6c 2d 66 69 72 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 78 6c 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 78 6c 2d 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65
                                                                                                                                Data Ascii: 3%}.col-xl-11{-ms-flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-xl-12{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-xl-first{-ms-flex-order:-1;order:-1}.order-xl-last{-ms-flex-order:13;order:13}.order-xl-0{-ms-flex-order:0;orde
                                                                                                                                2025-03-26 16:38:37 UTC4096INData Raw: 65 63 65 63 66 36 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 6c 69 67 68 74 3a 68 6f 76 65 72 3e 74 64 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 6c 69 67 68 74 3a 68 6f 76 65 72 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 63 65 63 66 36 7d 2e 74 61 62 6c 65 2d 64 61 72 6b 2c 2e 74 61 62 6c 65 2d 64 61 72 6b 3e 74 64 2c 2e 74 61 62 6c 65 2d 64 61 72 6b 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 36 63 38 63 61 7d 2e 74 61 62 6c 65 2d 64 61 72 6b 20 74 62 6f 64 79 2b 74 62 6f 64 79 2c 2e 74 61 62 6c 65 2d 64 61 72 6b 20 74 64 2c 2e 74 61 62 6c 65 2d 64 61 72 6b 20 74 68 2c 2e 74 61 62 6c 65 2d 64 61 72 6b 20 74 68 65 61 64 20 74 68 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f
                                                                                                                                Data Ascii: ececf6}.table-hover .table-light:hover>td,.table-hover .table-light:hover>th{background-color:#ececf6}.table-dark,.table-dark>td,.table-dark>th{background-color:#c6c8ca}.table-dark tbody+tbody,.table-dark td,.table-dark th,.table-dark thead th{border-colo
                                                                                                                                2025-03-26 16:38:37 UTC3088INData Raw: 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 2e 66 6f 72 6d 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 35 72 65 6d 7d 2e 66 6f 72 6d 2d 72 6f 77 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 35 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 2e 66 6f 72 6d 2d 72 6f 77 3e 2e 63 6f 6c 2c 2e 66 6f 72 6d 2d 72 6f 77 3e 5b 63 6c 61 73 73 2a 3d 63 6f 6c 2d 5d 7b 70 61 64 64 69 6e
                                                                                                                                Data Ascii: orm-control{height:auto}.form-group{margin-bottom:1rem}.form-text{display:block;margin-top:.25rem}.form-row{display:-ms-flexbox;display:flex;-ms-flex-wrap:wrap;flex-wrap:wrap;margin-right:-5px;margin-left:-5px}.form-row>.col,.form-row>[class*=col-]{paddin
                                                                                                                                2025-03-26 16:38:37 UTC4096INData Raw: 2d 66 69 6c 65 2e 69 73 2d 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 69 6c 65 2e 69 73 2d 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 69 6c 65 3a 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 69 6c 65 3a 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 7e 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 6c 61 62 65 6c 2c 2e 77 61 73 2d 76 61 6c 69 64 61
                                                                                                                                Data Ascii: -file.is-valid~.valid-feedback,.form-control-file.is-valid~.valid-tooltip,.was-validated .form-control-file:valid~.valid-feedback,.was-validated .form-control-file:valid~.valid-tooltip{display:block}.form-check-input.is-valid~.form-check-label,.was-valida
                                                                                                                                2025-03-26 16:38:37 UTC4096INData Raw: 3d 27 33 27 20 72 3d 27 2e 35 27 2f 25 33 65 25 33 63 63 69 72 63 6c 65 20 63 78 3d 27 33 27 20 63 79 3d 27 33 27 20 72 3d 27 2e 35 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 45 22 29 20 23 66 66 66 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 72 69 67 68 74 20 31 2e 37 35 72 65 6d 2f 63 61 6c 63 28 2e 37 35 65 6d 20 2b 20 2e 33 37 35 72 65 6d 29 20 63 61 6c 63 28 2e 37 35 65 6d 20 2b 20 2e 33 37 35 72 65 6d 29 7d 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2e 69 73 2d 69 6e 76 61 6c 69 64 3a 66 6f 63 75 73 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 3a 69 6e 76 61 6c 69 64 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30
                                                                                                                                Data Ascii: ='3' r='.5'/%3e%3ccircle cx='3' cy='3' r='.5'/%3e%3c/svg%3E") #fff no-repeat center right 1.75rem/calc(.75em + .375rem) calc(.75em + .375rem)}.custom-select.is-invalid:focus,.was-validated .custom-select:invalid:focus{border-color:#dc3545;box-shadow:0 0 0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                5192.168.2.44973852.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:37 UTC597OUTGET /css/notedex.css?v=17.12 HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:37 UTC310INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 68866
                                                                                                                                Connection: close
                                                                                                                                Content-Type: text/css
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:37 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1db9d92348dff82"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:28:41 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:37 UTC3601INData Raw: ef bb bf 40 69 6d 70 6f 72 74 20 75 72 6c 28 27 6f 70 65 6e 2d 69 63 6f 6e 69 63 2f 66 6f 6e 74 2f 63 73 73 2f 6f 70 65 6e 2d 69 63 6f 6e 69 63 2d 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 27 29 3b 0d 0a 0d 0a 3a 72 6f 6f 74 20 7b 0d 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 37 29 3b 0d 0a 20 20 20 20 2d 2d 62 67 44 61 72 6b 3a 20 72 67 62 28 34 32 2c 33 39 2c 34 30 29 3b 0d 0a 20 20 20 20 2d 2d 62 67 44 61 72 6b 31 3a 20 72 67 62 28 32 39 2c 32 39 2c 32 39 29 3b 0d 0a 20 20 20 20 2d 2d 67 72 61 79 3a 20 67 72 61 79 3b 0d 0a 20 20 20 20 2d 2d 6e 6f 74 65 64 65 78 3a 20 23 30 30 37 46 46 46 3b 0d 0a 20 20 20 20 2d 2d 77 68 69 74 65 3a 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 2d
                                                                                                                                Data Ascii: @import url('open-iconic/font/css/open-iconic-bootstrap.min.css');:root { --primary-color: rgba(0, 0, 0, 0.7); --bgDark: rgb(42,39,40); --bgDark1: rgb(29,29,29); --gray: gray; --notedex: #007FFF; --white: white; -
                                                                                                                                2025-03-26 16:38:37 UTC4096INData Raw: 61 69 6e 65 72 2c 0d 0a 23 63 61 72 64 46 72 6f 6e 74 54 69 74 6c 65 2c 20 23 63 61 72 64 46 72 6f 6e 74 54 69 74 6c 65 20 2e 65 2d 72 74 65 2d 63 6f 6e 74 65 6e 74 2c 20 23 63 61 72 64 46 72 6f 6e 74 54 69 74 6c 65 20 2e 65 2d 72 74 65 2d 63 6f 6e 74 61 69 6e 65 72 2c 0d 0a 23 63 61 72 64 42 61 63 6b 42 6f 64 79 2c 20 23 63 61 72 64 42 61 63 6b 42 6f 64 79 20 2e 65 2d 72 74 65 2d 63 6f 6e 74 65 6e 74 2c 20 23 63 61 72 64 42 61 63 6b 42 6f 64 79 20 2e 65 2d 72 74 65 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 65 2d 72 74 65 2d 63 6f 6e 74 61 69 6e 65 72 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 65 2d 72 69 63 68
                                                                                                                                Data Ascii: ainer,#cardFrontTitle, #cardFrontTitle .e-rte-content, #cardFrontTitle .e-rte-container,#cardBackBody, #cardBackBody .e-rte-content, #cardBackBody .e-rte-container { background: transparent;}.e-rte-container{ border:none;}.e-rich
                                                                                                                                2025-03-26 16:38:37 UTC4096INData Raw: 6e 65 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 33 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 65 2d 72 65 73 65 74 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 65 64 3b 0d 0a 7d 0d 0a 0d 0a 2e 6b 54 6f 6f 6c 62 61 72 20 3e 20 64 69 76 2c 20 2e 6b 54 6f 6f 6c 62 61 72 20 3e 20 69 6d 67 2c 20 2e 6b 49 6e 6b 54 6f 6f 6c 49 74 65 6d 20 3e 20 69 6d 67 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 32 34 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65
                                                                                                                                Data Ascii: ne; z-index: 3; position: absolute; top: 0; left: 0; background:transparent;}.e-reset { color: red;}.kToolbar > div, .kToolbar > img, .kInkToolItem > img { width: 24px; height: 24px; display: inline
                                                                                                                                2025-03-26 16:38:37 UTC1812INData Raw: 6e 74 65 72 3b 0d 0a 7d 0d 0a 23 69 70 43 6f 64 65 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 30 30 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 33 36 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 72 65 64 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 37 70 78 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 31 36 30 70 78 3b 0d 0a 7d 0d 0a 2e 62 74 6e 52 65 64 65 65 6d 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 70 78 20 32 35 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 37 70 78 3b 0d 0a 7d 0d 0a 2e 6b 61 6e 62 61 6e 53 63 72 6f 6c 6c 54 6f 70 20 7b 0d 0a 20 20 20 20 70 6f 73 69
                                                                                                                                Data Ascii: nter;}#ipCode { margin-right: 100px; height: 36px; border-color: red; border-radius: 7px; text-align: center; width:160px;}.btnRedeem { padding: 6px 25px; border-radius: 7px;}.kanbanScrollTop { posi
                                                                                                                                2025-03-26 16:38:37 UTC2779INData Raw: 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 32 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 72 6f 75 6e 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2e 72 6f 75 6e 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 3a 63 68 65 63 6b 65 64 20 2b 20 6c 61 62 65 6c 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6e 6f 74 65 64 65 78 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62
                                                                                                                                Data Ascii: sform: rotate(-45deg); width: 12px; } .round input[type="checkbox"] { visibility: hidden; } .round input[type="checkbox"]:checked + label { background-color: var(--notedex); b
                                                                                                                                2025-03-26 16:38:37 UTC4096INData Raw: 62 6c 61 63 6b 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 2e 31 36 39 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 68 44 69 76 43 61 72 64 42 61 63 6b 20 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 36 32 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 68 54 69 74 6c 65 20 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 30 2e 36 31 33 36 70 78 20 73 6f 6c 69 64 20 72 65 64 3b 0d 0a 7d 0d 0a 0d 0a 23 68 42 6f 64 79 20 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 34 32 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 74 6f 70 53 74 75 64 79 4d 6f 64 65 2c 20 2e 74 6f 70 46 6c 69 70 2c 20 2e 74 6f 70 53 68 61 72 65 2c 20 2e 74 6f 70
                                                                                                                                Data Ascii: black; font-size: 12.169px;}#hDivCardBack { height: 162px;}#hTitle { height: 20px; line-height: 20px; border-bottom: 0.6136px solid red;}#hBody { height: 142px;}.topStudyMode, .topFlip, .topShare, .top
                                                                                                                                2025-03-26 16:38:37 UTC4096INData Raw: 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 62 6c 75 65 3b 0d 0a 7d 0d 0a 0d 0a 20 20 20 20 2e 6b 61 6e 62 61 6e 54 64 41 64 64 20 73 70 61 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 62 6c 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 35 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 2e 6b 61 6e 62 61 6e 54 64 41 64 64 43 72 6f 70 20 7b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 35 70 78 3b 0d 0a 7d 0d 0a 20 20 20 20 2e 6b 61 6e 62 61 6e 54 64 41 64 64 43 72 6f 70 20 73 70 61 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 2e 6b 61 6e 62 61 6e 54 61 62 6c 65 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 7d
                                                                                                                                Data Ascii: border-color: blue;} .kanbanTdAdd span { color: blue; font-size: 35px; }.kanbanTdAddCrop { line-height: 25px;} .kanbanTdAddCrop span { font-size: 25px; }.kanbanTable { width: 100%;}
                                                                                                                                2025-03-26 16:38:37 UTC1678INData Raw: 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 2e 72 74 65 54 6f 6f 6c 52 65 64 4c 69 6e 65 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 32 70 78 20 33 70 78 20 32 70 78 3b 0d 0a 7d 0d 0a 0d 0a 20 20 20 20 2e 72 74 65 54 6f 6f 6c 52 65 64 4c 69 6e 65 20 3e 20 64 69 76 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 32 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 20 20
                                                                                                                                Data Ascii: width: auto; }.rteToolRedLine { border: 2px solid white; display: inline-block; padding: 0 2px 3px 2px;} .rteToolRedLine > div { display: inline-block; height: 2px; background-color: white;
                                                                                                                                2025-03-26 16:38:37 UTC4096INData Raw: 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 2d 34 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 63 61 72 64 46 72 6f 6e 74 54 69 74 6c 65 5f 72 74 65 2d 65 64 69 74 2d 76 69 65 77 20 7b 0d 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 68 69 64 64 65 6e 3b 0d 0a 7d 0d 0a 0d 0a 20 20 20 20 23 63 61 72 64 46 72 6f 6e 74 42 6f 64 79 5f 72 74 65 2d 65 64 69 74 2d 76 69 65 77 20 70 2c 20 23 63 61 72 64 46 72 6f 6e 74 42 6f 64 79 20 70 2c 20 23 63 61 72 64 42 61 63 6b 42 6f 64 79 5f 72 74 65 2d 65 64 69 74 2d 76 69 65 77 20 70 2c 20 23 63 61 72 64 42 61 63 6b 42 6f 64 79 20 70 2c 20 23 63 61 72 64 46 72 6f 6e 74 54 69 74 6c 65 5f 72 74 65 2d 65 64 69 74 2d 76 69 65 77 20 70 2c 20 23 63 61 72 64 46 72 6f 6e 74 54 69 74 6c 65 20 70 2c 0d 0a 20 20 20 20 23 71 63 54 69 74 6c 65
                                                                                                                                Data Ascii: bottom: -4px;}#cardFrontTitle_rte-edit-view { overflow-y: hidden;} #cardFrontBody_rte-edit-view p, #cardFrontBody p, #cardBackBody_rte-edit-view p, #cardBackBody p, #cardFrontTitle_rte-edit-view p, #cardFrontTitle p, #qcTitle
                                                                                                                                2025-03-26 16:38:37 UTC4096INData Raw: 20 61 75 74 6f 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 23 73 74 72 69 70 65 50 72 6f 64 75 63 74 73 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 0d 0a 7d 0d 0a 0d 0a 20 20 20 20 23 73 74 72 69 70 65 50 72 6f 64 75 63 74 73 20 74 64 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 23 73 74 72 69 70 65 50 72 6f 64 75 63 74 73 20 74 72 20 74 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 34 36 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 2e 64 69 76 42 74 6e 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 32 70 78 3b 0d 0a 7d 0d 0a 0d
                                                                                                                                Data Ascii: auto; }#stripeProducts { margin-bottom: 15px; color: black;} #stripeProducts td { padding: 5px; } #stripeProducts tr td:first-child { width: 460px; }.divBtn { margin-top: 12px;}


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                6192.168.2.44973652.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:37 UTC593OUTGET /init.js HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Origin: https://notedex.app
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:37 UTC322INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 242
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:37 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1db3c150d23ee72"
                                                                                                                                Last-Modified: Thu, 21 Nov 2024 12:58:25 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:37 UTC242INData Raw: 69 6d 70 6f 72 74 20 66 61 63 74 6f 72 79 20 66 72 6f 6d 20 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 77 61 63 6f 6d 2f 6c 69 63 65 6e 73 65 2d 6d 61 6e 61 67 65 72 2f 6c 69 63 65 6e 73 65 2d 6d 61 6e 61 67 65 72 2d 6d 69 6e 2e 6d 6a 73 22 0d 0a 69 6d 70 6f 72 74 20 44 49 47 49 54 41 4c 5f 49 4e 4b 5f 4c 49 43 45 4e 53 45 20 66 72 6f 6d 20 22 2f 64 69 67 69 74 61 6c 2d 69 6e 6b 2d 6c 69 63 65 6e 73 65 2e 6a 73 22 0d 0a 0d 0a 63 6f 6e 73 74 20 6c 69 63 65 6e 73 65 4d 61 6e 61 67 65 72 20 3d 20 61 77 61 69 74 20 66 61 63 74 6f 72 79 28 29 3b 0d 0a 61 77 61 69 74 20 6c 69 63 65 6e 73 65 4d 61 6e 61 67 65 72 2e 73 65 74 4c 69 63 65 6e 73 65 28 44 49 47 49 54 41 4c 5f 49 4e 4b 5f 4c 49 43 45 4e 53 45 29 3b 0d 0a
                                                                                                                                Data Ascii: import factory from "./node_modules/@wacom/license-manager/license-manager-min.mjs"import DIGITAL_INK_LICENSE from "/digital-ink-license.js"const licenseManager = await factory();await licenseManager.setLicense(DIGITAL_INK_LICENSE);


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                7192.168.2.44973952.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:37 UTC601OUTGET /topic-button.js HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Origin: https://notedex.app
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:37 UTC323INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 1214
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:37 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1db3c150e551f3e"
                                                                                                                                Last-Modified: Thu, 21 Nov 2024 12:58:27 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:37 UTC1214INData Raw: 69 6d 70 6f 72 74 20 7b 72 65 6c 61 74 65 64 54 6f 70 69 63 73 55 52 49 7d 20 66 72 6f 6d 20 22 2e 2f 6d 65 74 61 2e 6a 73 22 0d 0a 0d 0a 6c 65 74 20 73 68 65 65 74 20 3d 20 6e 65 77 20 43 53 53 53 74 79 6c 65 53 68 65 65 74 28 29 3b 0d 0a 0d 0a 73 68 65 65 74 2e 72 65 70 6c 61 63 65 53 79 6e 63 28 60 0d 0a 09 3a 68 6f 73 74 20 7b 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 7d 0d 0a 09 3a 68 6f 73 74 20 7b 70 61 64 64 69 6e 67 3a 20 33 37 70 78 20 37 30 70 78 3b 20 6d 61 72 67 69 6e 3a 20 33 32 70 78 3b 20 63 6f 6c 6f 72 3a 20 23 30 41 39 36 46 46 3b 20 62 6f 72 64 65 72
                                                                                                                                Data Ascii: import {relatedTopicsURI} from "./meta.js"let sheet = new CSSStyleSheet();sheet.replaceSync(`:host {display: inline-block; line-height: 1.5; text-align: center; cursor: pointer;}:host {padding: 37px 70px; margin: 32px; color: #0A96FF; border


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                8192.168.2.44974652.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:37 UTC649OUTGET /Assets/LogoAssets/logo100.png HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:37 UTC310INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 1974
                                                                                                                                Connection: close
                                                                                                                                Content-Type: image/png
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:37 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1d90898de31dfb6"
                                                                                                                                Last-Modified: Mon, 05 Dec 2022 11:01:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:37 UTC1974INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 02 00 00 00 ff 80 02 03 00 00 07 7d 49 44 41 54 78 da ec d0 01 0d 00 00 08 c3 b0 07 e3 48 07 0b 17 d0 65 0a 9a ec b9 7c a2 3a 58 b0 60 c1 82 05 4b b0 60 c1 82 05 0b 96 60 c1 82 05 0b 16 2c c1 82 05 0b 16 2c 58 82 f5 ed 9c 03 b4 2b 49 10 86 d7 b6 85 c7 b5 6d db b6 6d 4b cf b6 6d db b6 6d db b6 a5 aa fd e6 74 ce e4 f5 24 79 9e dc e4 be ae 33 ab ba bd d9 c9 df d5 55 5f 55 df b3 f1 cc 89 e5 c4 72 62 39 b1 1e c9 7a 44 fb b7 75 e1 2f da ed 7d cd f5 c0 11 0f 66 39 e2 f4 13 d2 4e ae 3c 1a f6 f3 7c 23 ed 39 4b 34 c6 96 6e 90 ce d3 e5 ef 1e 7a 5f 2d 3d b5 10 2b 53 fe 09 f1 b7 99 f2 ea db 2d 74 c8 82 a8 4c 3b 77 89 ff a8 6d 8b d7 4b fb a9 f2 7b 37 bd ab 86 9e 5c e8 70 12 eb 84 02 fa 79 7b 1d
                                                                                                                                Data Ascii: PNGIHDRdd}IDATxHe|:X`K``,,X+ImmKmmt$y3U_Urb9zDu/}f9N<|#9K4nz_-=+S-tL;wmK{7\py{


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                9192.168.2.44974752.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:37 UTC647OUTGET /images/text_color_white.png HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:38 UTC311INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 10936
                                                                                                                                Connection: close
                                                                                                                                Content-Type: image/png
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:37 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1d90898927f0438"
                                                                                                                                Last-Modified: Mon, 05 Dec 2022 10:58:57 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:38 UTC3600INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ed dd db 96 db b6 b2 05 50 f5 ff 7f b4 33 da f1 a5 6d 4b aa 22 08 90 00 6a 9e 87 f3 12 90 04 66 e1 b2 48 75 76 3e 1e fe 8f 00 01 02 04 08 10 28 27 f0 51 6e c4 06 4c 80 00 01 02 04 08 3c 04 00 93 80 00 01 02 04 08 14 14 10 00 0a 16 dd 90 09 10 20 40 80 80 00 60 0e 10 20 40 80 00 81 82 02 02 40 c1 a2 1b 32 01 02 04 08 10 10 00 cc 01 02 04 08 10 20 50 50 40 00 28 58 74 43 26 40 80 00 01 02 02 80 39 40 80 00 01 02 04 0a 0a 08 00 05 8b 6e c8 04 08 10 20 40 40 00 30 07 08 10 20 40 80 40 41 01 01 a0 60 d1 0d 99 00 01 02 04 08 08 00 e6 00 01 02 04 08 10 28 28 20 00 14 2c ba 21 13 20 40 80 00 01 01
                                                                                                                                Data Ascii: PNGIHDRxsRGB IDATx^P3mK"jfHuv>('QnL< @` @@2 PP@(XtC&@9@n @@0 @@A`(( ,! @
                                                                                                                                2025-03-26 16:38:38 UTC4096INData Raw: 9c 9f ab 13 02 36 7b 01 e0 99 80 79 61 5e 24 b6 0f 4d 06 0a 08 00 03 71 dd fa 7f 01 1b bd 8d 5e 00 38 be 1b f8 02 70 dc cc 15 c7 04 04 80 63 5e 5a 1f 14 70 f8 3b fc 5f 09 98 1b f1 62 12 02 62 23 2d da 05 04 80 76 3b 57 26 04 6c f2 02 c0 3b 01 f3 c3 fc 48 6c 23 9a 0c 12 10 00 06 c1 ba ad 4f ff 99 39 50 fd 0d 4f 00 88 67 49 f5 39 12 0b 69 d1 2a 20 00 b4 ca b9 2e 14 b0 b9 7b bb 8b 26 89 39 12 09 3d 1e 02 40 6c a4 45 9b 80 00 d0 e6 e6 aa 84 80 cd 5d 00 48 4c 13 7f 24 1a 20 09 00 99 59 a4 4d 8b 80 00 d0 a2 e6 9a 50 c0 e1 ef f0 0f 27 c9 8f 06 e6 4a 2c 25 04 c4 46 5a 1c 17 10 00 8e 9b b9 22 21 60 53 17 00 12 d3 e4 57 13 f3 c5 7c 39 32 5f b4 ed 23 20 00 f4 71 74 97 2f 02 36 f3 78 3a 78 a3 fb d3 c8 9c 31 67 62 01 2d 7a 0b 08 00 bd 45 dd cf 6f ba c1 1c 70 f8 ff 0b
                                                                                                                                Data Ascii: 6{ya^$Mq^8pc^Zp;_bb#-v;W&l;Hl#O9POgI9i* .{&9=@lE]HL$ YMP'J,%FZ"!`SW|92_# qt/6x:x1gb-zEop
                                                                                                                                2025-03-26 16:38:38 UTC3240INData Raw: 01 6d 65 b2 2f b4 b9 45 57 09 00 91 50 c3 3f b7 c8 1b d0 7c fe 6f 47 73 e5 32 02 f6 86 f6 52 09 01 ed 76 af ae 14 00 fa 9b 7a fb 6f 34 b5 c0 1b e1 5c b6 94 80 10 d0 56 2e fb 43 9b 9b 9f 00 fa bb bd bc a3 c5 dd 8e 6d 81 b7 db b9 72 1d 01 7b 44 5b ad ec 0f 6d 6e 02 40 7f 37 01 60 80 a9 05 3e 00 d5 2d a7 13 10 00 da 4b 62 8f 68 b7 7b 76 a5 9f 00 fa 7a fa fc df e8 69 61 37 c2 b9 6c 49 01 21 a0 ad 6c f6 89 36 b7 57 57 09 00 1d 3d 2d ea 76 4c 0b bb dd ce 95 eb 09 d8 2b da 6b 66 af 68 b7 fb fb 4a 01 a0 9f a5 b7 ff 46 4b 0b ba 11 ce 65 cb 0a 08 00 ed a5 b3 5f b4 db 09 00 fd ec fe b8 93 05 dd 0e 6b 41 b7 db b9 72 5d 01 7b 46 5b ed ec 17 6d 6e cf ae f2 05 a0 93 a5 c5 dc 0e 69 41 b7 db b9 72 5d 01 7b 46 7b ed ec 19 ed 76 5f af 14 00 fa 38 fa fc df e8 68 21 37 c2 b9
                                                                                                                                Data Ascii: me/EWP?|oGs2Rvzo4\V.Cmr{D[mn@7`>-Kbh{vzia7lI!l6WW=-vL+kfhJFKe_kAr]{F[mniAr]{F{v_8h!7


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                10192.168.2.44974952.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:38 UTC605OUTGET /css/open-iconic/font/css/open-iconic-bootstrap.min.css HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                Referer: https://notedex.app/css/notedex.css?v=17.12
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:38 UTC309INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 9395
                                                                                                                                Connection: close
                                                                                                                                Content-Type: text/css
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:38 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1d90898927f0a33"
                                                                                                                                Last-Modified: Mon, 05 Dec 2022 10:58:57 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:38 UTC3602INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 49 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 6f 70 65 6e 2d 69 63 6f 6e 69 63 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 6f 70 65 6e 2d 69 63 6f 6e 69 63 2e 65 6f 74 3f 23 69 63 6f 6e 69 63 2d 73 6d 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 6f 70 65 6e 2d 69 63 6f 6e 69 63 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 6f 70 65 6e 2d 69 63 6f 6e 69 63 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 6f 70 65 6e 2d 69 63 6f 6e 69 63
                                                                                                                                Data Ascii: @font-face{font-family:Icons;src:url(../fonts/open-iconic.eot);src:url(../fonts/open-iconic.eot?#iconic-sm) format('embedded-opentype'),url(../fonts/open-iconic.woff) format('woff'),url(../fonts/open-iconic.ttf) format('truetype'),url(../fonts/open-iconic
                                                                                                                                2025-03-26 16:38:38 UTC4096INData Raw: 6f 6e 74 65 6e 74 3a 27 5c 65 30 34 32 27 7d 2e 6f 69 2d 63 6f 6c 6c 61 70 73 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 30 34 33 27 7d 2e 6f 69 2d 63 6f 6c 6c 61 70 73 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 30 34 34 27 7d 2e 6f 69 2d 63 6f 6c 6c 61 70 73 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 30 34 35 27 7d 2e 6f 69 2d 63 6f 6d 6d 61 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 30 34 36 27 7d 2e 6f 69 2d 63 6f 6d 6d 65 6e 74 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 30 34 37 27 7d 2e 6f 69 2d 63 6f 6d 70 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 30 34 38 27 7d 2e 6f 69 2d 63 6f
                                                                                                                                Data Ascii: ontent:'\e042'}.oi-collapse-left:before{content:'\e043'}.oi-collapse-right:before{content:'\e044'}.oi-collapse-up:before{content:'\e045'}.oi-command:before{content:'\e046'}.oi-comment-square:before{content:'\e047'}.oi-compass:before{content:'\e048'}.oi-co
                                                                                                                                2025-03-26 16:38:38 UTC1697INData Raw: 30 61 66 27 7d 2e 6f 69 2d 71 75 65 73 74 69 6f 6e 2d 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 30 62 30 27 7d 2e 6f 69 2d 72 61 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 30 62 31 27 7d 2e 6f 69 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 30 62 32 27 7d 2e 6f 69 2d 72 65 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 30 62 33 27 7d 2e 6f 69 2d 72 65 73 69 7a 65 2d 62 6f 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 30 62 34 27 7d 2e 6f 69 2d 72 65 73 69 7a 65 2d 68 65 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 30 62 35 27 7d 2e 6f 69 2d 72 65 73 69 7a 65 2d 77 69 64 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                                                                                                Data Ascii: 0af'}.oi-question-mark:before{content:'\e0b0'}.oi-rain:before{content:'\e0b1'}.oi-random:before{content:'\e0b2'}.oi-reload:before{content:'\e0b3'}.oi-resize-both:before{content:'\e0b4'}.oi-resize-height:before{content:'\e0b5'}.oi-resize-width:before{conte


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                11192.168.2.44975252.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:38 UTC643OUTGET /Assets/card_bg_new1.png HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:38 UTC310INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 3527
                                                                                                                                Connection: close
                                                                                                                                Content-Type: image/png
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:38 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1d90898de31d5c7"
                                                                                                                                Last-Modified: Mon, 05 Dec 2022 11:01:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:38 UTC3527INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 03 00 00 00 c3 a6 24 c8 00 00 01 4a 50 4c 54 45 00 00 00 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44
                                                                                                                                Data Ascii: PNGIHDR$JPLTEDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                12192.168.2.44975152.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:38 UTC582OUTGET /JS/jquery-3.4.1.min.js HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:38 UTC324INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 88147
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:38 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1d90898927e76d3"
                                                                                                                                Last-Modified: Mon, 05 Dec 2022 10:58:57 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:38 UTC3587INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79
                                                                                                                                Data Ascii: /*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                                2025-03-26 16:38:38 UTC4096INData Raw: 6d 62 6f 6c 26 26 28 6b 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 6b 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 64 2c 62 2c 6f 2c 69 2c 68 2c 66 2c 67 2c 77 2c 75 2c 6c 2c 54 2c 43 2c 61 2c 45 2c 76 2c 73 2c 63 2c 79 2c 6b 3d 22 73 69
                                                                                                                                Data Ascii: mbol&&(k.fn[Symbol.iterator]=t[Symbol.iterator]),k.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){n["[object "+t+"]"]=t.toLowerCase()});var h=function(n){var e,d,b,o,i,h,f,g,w,u,l,T,C,a,E,v,s,c,y,k="si
                                                                                                                                2025-03-26 16:38:38 UTC4096INData Raw: 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 74 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 74 29 26 26 65 2e 74 79 70 65 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 74 7c 7c 65 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 74 26 26 61 65 28 65 29 3d 3d
                                                                                                                                Data Ascii: Case();return("input"===t||"button"===t)&&e.type===n}}function ge(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.disabled===t:e.disabled===t:e.isDisabled===t||e.isDisabled!==!t&&ae(e)==
                                                                                                                                2025-03-26 16:38:38 UTC4096INData Raw: 72 20 6e 3d 21 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 3d 6d 26 26 79 28 6d 2c 65 29 3f 2d 31 3a 74 3d 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f
                                                                                                                                Data Ascii: r n=!e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)===(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e===C||e.ownerDocument===m&&y(m,e)?-1:t===C||t.ownerDo
                                                                                                                                2025-03-26 16:38:38 UTC509INData Raw: 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 53 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 6b 5d 7c 7c 28 61 5b 6b 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 3d 5b 53 2c 64 5d 29 2c 61 3d 3d 3d 65 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 28 64 2d 3d 76 29 3d 3d 3d 67 7c 7c 64 25 67 3d 3d 30 26 26 30 3c
                                                                                                                                Data Ascii: [a.uniqueID]={}))[h]||[])[0]===S&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[k]||(a[k]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]=[S,d]),a===e))break;return(d-=v)===g||d%g==0&&0<
                                                                                                                                2025-03-26 16:38:38 UTC2820INData Raw: 2d 2d 29 65 5b 6e 3d 50 28 65 2c 72 5b 69 5d 29 5d 3d 21 28 74 5b 6e 5d 3d 72 5b 69 5d 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 28 65 2c 30 2c 74 29 7d 29 3a 61 7d 7d 2c 70 73 65 75 64 6f 73 3a 7b 6e 6f 74 3a 6c 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 5b 5d 2c 69 3d 5b 5d 2c 73 3d 66 28 65 2e 72 65 70 6c 61 63 65 28 42 2c 22 24 31 22 29 29 3b 72 65 74 75 72 6e 20 73 5b 6b 5d 3f 6c 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 3d 73 28 65 2c 6e 75 6c 6c 2c 72 2c 5b 5d 29 2c 61 3d 65 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 61 2d 2d 29 28 69 3d 6f 5b 61 5d 29 26 26 28 65 5b 61 5d 3d 21 28 74 5b 61 5d 3d 69 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72
                                                                                                                                Data Ascii: --)e[n=P(e,r[i])]=!(t[n]=r[i])}):function(e){return a(e,0,t)}):a}},pseudos:{not:le(function(e){var r=[],i=[],s=f(e.replace(B,"$1"));return s[k]?le(function(e,t,n,r){var i,o=s(e,null,r,[]),a=e.length;while(a--)(i=o[a])&&(e[a]=!(t[a]=i))}):function(e,t,n){r
                                                                                                                                2025-03-26 16:38:38 UTC4096INData Raw: 20 77 65 28 69 29 7b 72 65 74 75 72 6e 20 31 3c 69 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 69 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 72 2d 2d 29 69 66 28 21 69 5b 72 5d 28 65 2c 74 2c 6e 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 3a 69 5b 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 54 65 28 65 2c 74 2c 6e 2c 72 2c 69 29 7b 66 6f 72 28 76 61 72 20 6f 2c 61 3d 5b 5d 2c 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 21 3d 74 3b 73 3c 75 3b 73 2b 2b 29 28 6f 3d 65 5b 73 5d 29 26 26 28 6e 26 26 21 6e 28 6f 2c 72 2c 69 29 7c 7c 28 61 2e 70 75 73 68 28 6f 29 2c 6c 26 26 74 2e 70 75 73 68 28 73 29 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 43 65 28 64 2c 68 2c 67 2c
                                                                                                                                Data Ascii: we(i){return 1<i.length?function(e,t,n){var r=i.length;while(r--)if(!i[r](e,t,n))return!1;return!0}:i[0]}function Te(e,t,n,r,i){for(var o,a=[],s=0,u=e.length,l=null!=t;s<u;s++)(o=e[s])&&(n&&!n(o,r,i)||(a.push(o),l&&t.push(s)));return a}function Ce(d,h,g,
                                                                                                                                2025-03-26 16:38:38 UTC4096INData Raw: 74 74 72 69 62 75 74 65 4e 6f 64 65 28 74 29 29 26 26 72 2e 73 70 65 63 69 66 69 65 64 3f 72 2e 76 61 6c 75 65 3a 6e 75 6c 6c 7d 29 2c 73 65 7d 28 43 29 3b 6b 2e 66 69 6e 64 3d 68 2c 6b 2e 65 78 70 72 3d 68 2e 73 65 6c 65 63 74 6f 72 73 2c 6b 2e 65 78 70 72 5b 22 3a 22 5d 3d 6b 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 6b 2e 75 6e 69 71 75 65 53 6f 72 74 3d 6b 2e 75 6e 69 71 75 65 3d 68 2e 75 6e 69 71 75 65 53 6f 72 74 2c 6b 2e 74 65 78 74 3d 68 2e 67 65 74 54 65 78 74 2c 6b 2e 69 73 58 4d 4c 44 6f 63 3d 68 2e 69 73 58 4d 4c 2c 6b 2e 63 6f 6e 74 61 69 6e 73 3d 68 2e 63 6f 6e 74 61 69 6e 73 2c 6b 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 68 2e 65 73 63 61 70 65 3b 76 61 72 20 54 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 5b
                                                                                                                                Data Ascii: ttributeNode(t))&&r.specified?r.value:null}),se}(C);k.find=h,k.expr=h.selectors,k.expr[":"]=k.expr.pseudos,k.uniqueSort=k.unique=h.uniqueSort,k.text=h.getText,k.isXMLDoc=h.isXML,k.contains=h.contains,k.escapeSelector=h.escape;var T=function(e,t,n){var r=[
                                                                                                                                2025-03-26 16:38:38 UTC4096INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 49 28 65 29 7b 74 68 72 6f 77 20 65 7d 66 75 6e 63 74 69 6f 6e 20 57 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 3b 74 72 79 7b 65 26 26 6d 28 69 3d 65 2e 70 72 6f 6d 69 73 65 29 3f 69 2e 63 61 6c 6c 28 65 29 2e 64 6f 6e 65 28 74 29 2e 66 61 69 6c 28 6e 29 3a 65 26 26 6d 28 69 3d 65 2e 74 68 65 6e 29 3f 69 2e 63 61 6c 6c 28 65 2c 74 2c 6e 29 3a 74 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 5b 65 5d 2e 73 6c 69 63 65 28 72 29 29 7d 63 61 74 63 68 28 65 29 7b 6e 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 5b 65 5d 29 7d 7d 6b 2e 43 61 6c 6c 62 61 63 6b 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 65 2c 6e 3b 72 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 3f 28 65 3d 72 2c 6e 3d 7b 7d 2c 6b 2e 65 61 63 68 28
                                                                                                                                Data Ascii: }function I(e){throw e}function W(e,t,n,r){var i;try{e&&m(i=e.promise)?i.call(e).done(t).fail(n):e&&m(i=e.then)?i.call(e,t,n):t.apply(void 0,[e].slice(r))}catch(e){n.apply(void 0,[e])}}k.Callbacks=function(r){var e,n;r="string"==typeof r?(e=r,n={},k.each(
                                                                                                                                2025-03-26 16:38:38 UTC4096INData Raw: 74 3a 6b 2e 69 73 52 65 61 64 79 29 7c 7c 28 6b 2e 69 73 52 65 61 64 79 3d 21 30 29 21 3d 3d 65 26 26 30 3c 2d 2d 6b 2e 72 65 61 64 79 57 61 69 74 7c 7c 46 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 45 2c 5b 6b 5d 29 7d 7d 29 2c 6b 2e 72 65 61 64 79 2e 74 68 65 6e 3d 46 2e 74 68 65 6e 2c 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 26 26 21 45 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 6b 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65
                                                                                                                                Data Ascii: t:k.isReady)||(k.isReady=!0)!==e&&0<--k.readyWait||F.resolveWith(E,[k])}}),k.ready.then=F.then,"complete"===E.readyState||"loading"!==E.readyState&&!E.documentElement.doScroll?C.setTimeout(k.ready):(E.addEventListener("DOMContentLoaded",B),C.addEventListe


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                13192.168.2.44975052.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:38 UTC404OUTGET /Assets/LogoAssets/logo100.png HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:38 UTC310INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 1974
                                                                                                                                Connection: close
                                                                                                                                Content-Type: image/png
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:38 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1d90898de31dfb6"
                                                                                                                                Last-Modified: Mon, 05 Dec 2022 11:01:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:38 UTC1974INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 02 00 00 00 ff 80 02 03 00 00 07 7d 49 44 41 54 78 da ec d0 01 0d 00 00 08 c3 b0 07 e3 48 07 0b 17 d0 65 0a 9a ec b9 7c a2 3a 58 b0 60 c1 82 05 4b b0 60 c1 82 05 0b 96 60 c1 82 05 0b 16 2c c1 82 05 0b 16 2c 58 82 f5 ed 9c 03 b4 2b 49 10 86 d7 b6 85 c7 b5 6d db b6 6d 4b cf b6 6d db b6 6d db b6 a5 aa fd e6 74 ce e4 f5 24 79 9e dc e4 be ae 33 ab ba bd d9 c9 df d5 55 5f 55 df b3 f1 cc 89 e5 c4 72 62 39 b1 1e c9 7a 44 fb b7 75 e1 2f da ed 7d cd f5 c0 11 0f 66 39 e2 f4 13 d2 4e ae 3c 1a f6 f3 7c 23 ed 39 4b 34 c6 96 6e 90 ce d3 e5 ef 1e 7a 5f 2d 3d b5 10 2b 53 fe 09 f1 b7 99 f2 ea db 2d 74 c8 82 a8 4c 3b 77 89 ff a8 6d 8b d7 4b fb a9 f2 7b 37 bd ab 86 9e 5c e8 70 12 eb 84 02 fa 79 7b 1d
                                                                                                                                Data Ascii: PNGIHDRdd}IDATxHe|:X`K``,,X+ImmKmmt$y3U_Urb9zDu/}f9N<|#9K4nz_-=+S-tL;wmK{7\py{


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                14192.168.2.44975352.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:38 UTC402OUTGET /images/text_color_white.png HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:38 UTC311INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 10936
                                                                                                                                Connection: close
                                                                                                                                Content-Type: image/png
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:38 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1d90898927f0438"
                                                                                                                                Last-Modified: Mon, 05 Dec 2022 10:58:57 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:38 UTC3600INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ed dd db 96 db b6 b2 05 50 f5 ff 7f b4 33 da f1 a5 6d 4b aa 22 08 90 00 6a 9e 87 f3 12 90 04 66 e1 b2 48 75 76 3e 1e fe 8f 00 01 02 04 08 10 28 27 f0 51 6e c4 06 4c 80 00 01 02 04 08 3c 04 00 93 80 00 01 02 04 08 14 14 10 00 0a 16 dd 90 09 10 20 40 80 80 00 60 0e 10 20 40 80 00 81 82 02 02 40 c1 a2 1b 32 01 02 04 08 10 10 00 cc 01 02 04 08 10 20 50 50 40 00 28 58 74 43 26 40 80 00 01 02 02 80 39 40 80 00 01 02 04 0a 0a 08 00 05 8b 6e c8 04 08 10 20 40 40 00 30 07 08 10 20 40 80 40 41 01 01 a0 60 d1 0d 99 00 01 02 04 08 08 00 e6 00 01 02 04 08 10 28 28 20 00 14 2c ba 21 13 20 40 80 00 01 01
                                                                                                                                Data Ascii: PNGIHDRxsRGB IDATx^P3mK"jfHuv>('QnL< @` @@2 PP@(XtC&@9@n @@0 @@A`(( ,! @
                                                                                                                                2025-03-26 16:38:38 UTC4096INData Raw: 9c 9f ab 13 02 36 7b 01 e0 99 80 79 61 5e 24 b6 0f 4d 06 0a 08 00 03 71 dd fa 7f 01 1b bd 8d 5e 00 38 be 1b f8 02 70 dc cc 15 c7 04 04 80 63 5e 5a 1f 14 70 f8 3b fc 5f 09 98 1b f1 62 12 02 62 23 2d da 05 04 80 76 3b 57 26 04 6c f2 02 c0 3b 01 f3 c3 fc 48 6c 23 9a 0c 12 10 00 06 c1 ba ad 4f ff 99 39 50 fd 0d 4f 00 88 67 49 f5 39 12 0b 69 d1 2a 20 00 b4 ca b9 2e 14 b0 b9 7b bb 8b 26 89 39 12 09 3d 1e 02 40 6c a4 45 9b 80 00 d0 e6 e6 aa 84 80 cd 5d 00 48 4c 13 7f 24 1a 20 09 00 99 59 a4 4d 8b 80 00 d0 a2 e6 9a 50 c0 e1 ef f0 0f 27 c9 8f 06 e6 4a 2c 25 04 c4 46 5a 1c 17 10 00 8e 9b b9 22 21 60 53 17 00 12 d3 e4 57 13 f3 c5 7c 39 32 5f b4 ed 23 20 00 f4 71 74 97 2f 02 36 f3 78 3a 78 a3 fb d3 c8 9c 31 67 62 01 2d 7a 0b 08 00 bd 45 dd cf 6f ba c1 1c 70 f8 ff 0b
                                                                                                                                Data Ascii: 6{ya^$Mq^8pc^Zp;_bb#-v;W&l;Hl#O9POgI9i* .{&9=@lE]HL$ YMP'J,%FZ"!`SW|92_# qt/6x:x1gb-zEop
                                                                                                                                2025-03-26 16:38:38 UTC3240INData Raw: 01 6d 65 b2 2f b4 b9 45 57 09 00 91 50 c3 3f b7 c8 1b d0 7c fe 6f 47 73 e5 32 02 f6 86 f6 52 09 01 ed 76 af ae 14 00 fa 9b 7a fb 6f 34 b5 c0 1b e1 5c b6 94 80 10 d0 56 2e fb 43 9b 9b 9f 00 fa bb bd bc a3 c5 dd 8e 6d 81 b7 db b9 72 1d 01 7b 44 5b ad ec 0f 6d 6e 02 40 7f 37 01 60 80 a9 05 3e 00 d5 2d a7 13 10 00 da 4b 62 8f 68 b7 7b 76 a5 9f 00 fa 7a fa fc df e8 69 61 37 c2 b9 6c 49 01 21 a0 ad 6c f6 89 36 b7 57 57 09 00 1d 3d 2d ea 76 4c 0b bb dd ce 95 eb 09 d8 2b da 6b 66 af 68 b7 fb fb 4a 01 a0 9f a5 b7 ff 46 4b 0b ba 11 ce 65 cb 0a 08 00 ed a5 b3 5f b4 db 09 00 fd ec fe b8 93 05 dd 0e 6b 41 b7 db b9 72 5d 01 7b 46 5b ed ec 17 6d 6e cf ae f2 05 a0 93 a5 c5 dc 0e 69 41 b7 db b9 72 5d 01 7b 46 7b ed ec 19 ed 76 5f af 14 00 fa 38 fa fc df e8 68 21 37 c2 b9
                                                                                                                                Data Ascii: me/EWP?|oGs2Rvzo4\V.Cmr{D[mn@7`>-Kbh{vzia7lI!l6WW=-vL+kfhJFKe_kAr]{F[mniAr]{F{v_8h!7


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                15192.168.2.44975913.249.91.54436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:38 UTC580OUTGET /ej2/28.2.6/dist/ej2.min.js HTTP/1.1
                                                                                                                                Host: cdn.syncfusion.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Referer: https://notedex.app/
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:39 UTC683INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Content-Length: 5261999
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:40 GMT
                                                                                                                                Last-Modified: Tue, 18 Feb 2025 05:30:59 GMT
                                                                                                                                ETag: "0123ccc10914a574851a23d7f4ed5657"
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                Content-Encoding: gzip
                                                                                                                                x-amz-version-id: xgVt6kg1QEQjW.yGQOZFLUfT4cpW1iOq
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 de1b9ae25d558e06a3362166bd9d3342.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P9
                                                                                                                                X-Amz-Cf-Id: blbpn5uwBoAsMoMiHDKirEG4sfkVaQNeSBvl3Ae2217tisOZBm49AA==
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                2025-03-26 16:38:39 UTC16384INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd 5b 6f 1c d9 96 26 f6 de bf 82 8a aa 23 45 88 c1 64 de 22 2f 41 45 67 eb 42 5d aa 44 4a 45 4a a5 aa a2 58 e5 20 33 48 46 29 19 c1 13 11 94 c4 62 d2 f0 b4 c7 80 31 86 e1 17 03 06 6c 63 0c a3 a7 dd f6 b8 6d cf d5 ee 71 cf 8c 81 1e fb a5 9f ce bc 18 e7 bc 18 c7 fd 4b fc 7d 6b c7 3d 23 29 55 d5 39 c6 0c 30 42 d5 c7 8c 1d fb ba f6 5a 6b af bd f6 25 d6 6f df f8 83 db 2b 2b 47 fe cc 0b dc 53 cf 5e f1 be ef b6 4e fd a0 f5 7d cc f0 b7 5e 14 fb 61 b0 62 af 74 47 ad 6e 6b c0 b0 fb e1 d9 45 e4 1f 9f 24 2b bb 17 c1 e1 d1 b9 44 78 12 1c b6 56 ba ed 76 67 65 0d 7f ba fd d6 ca dd d9 6c 45 a2 c5 2b 91 17 7b d1 5b 6f da 62 f2 97 b1 b7 12 1e ad 24 27 7e bc 72 18 4e bd 15 fc 8d cf 0f be f7 0e 93 95 24 44 b8 b7 92 78 d1 69 cc 48 e1 79 b4 32
                                                                                                                                Data Ascii: [o&#Ed"/AEgB]DJEJX 3HF)b1lcmqK}k=#)U90BZk%o++GS^N}^abtGnkE$+DxVvgelE+{[ob$'~rN$DxiHy2
                                                                                                                                2025-03-26 16:38:39 UTC504INData Raw: 27 fc f2 a1 48 72 11 f1 f5 51 c8 4b 45 1c d8 38 88 f6 20 61 2c a3 b4 37 e5 99 3a b8 ed 3c 4c ca a3 58 96 4c 71 4a 7e 1b 71 ca 32 ce 25 a9 c6 6f 41 1f f8 87 6b 07 de 0f be 17 e9 ed 56 d7 6a 9b 2b ed 56 a7 2d 7f e4 a9 d3 6a a3 2f 34 73 06 23 d0 8d 96 a5 48 ff 0c f3 3f 48 c1 12 9e 04 0b 29 fa 5d 89 d3 6e 67 99 17 65 30 c5 b3 f3 64 21 49 bb 5d 24 69 b7 ac 51 2d c9 93 a0 29 51 b9 9c 7a a2 99 1b 27 fe 61 73 3a cb 5c 63 74 b3 dd ea 8d cc 4e 6b d4 29 27 58 88 dd 19 22 e2 80 60 8d 6b b1 9b 32 1f 32 f3 a1 85 e8 63 46 6f 23 fa 55 f9 10 fe 76 7e b4 53 bc 64 6a 3b 8b 4d 1b 55 9c 48 59 c8 a4 f8 29 f3 12 53 2d 2c db 62 4d a9 df 93 ec 87 8a 80 99 09 a6 f4 0f 67 ee b1 8a 54 3c 9b 7e 7c df e3 55 8e 3b 12 94 e6 51 09 2b 74 a8 bc cc 95 67 f1 d3 ee 59 ed ab b2 1f ae 5c c2 7c
                                                                                                                                Data Ascii: 'HrQKE8 a,7:<LXLqJ~q2%oAkVj+V-j/4s#H?H)]nge0d!I]$iQ-)Qz'as:\ctNk)'X"`k22cFo#Uv~Sdj;MUHY)S-,bMgT<~|U;Q+tgY\|
                                                                                                                                2025-03-26 16:38:39 UTC16384INData Raw: e5 b3 89 a7 ee 7b 5d 7e b8 07 b1 1e ac 71 92 78 44 4f 6b 39 28 f2 8f 4f b8 cf d5 6f 48 e2 ad f1 54 eb 59 29 05 43 0e c2 24 09 4f 25 49 f7 b6 9e 16 15 ff 32 4a f4 e4 76 b2 ea df 86 95 b8 aa 9d bd d7 f8 29 cb b4 cc 35 21 81 ca 6d 2d 69 20 75 76 ee b6 4a fe 8a 66 90 6d c2 9c 1a fb 8e 86 51 e3 17 bc 7b a6 76 71 0f 8c c1 9c 55 43 e7 0b 70 af ff 56 33 2f f3 9b 6b ec 3c c2 5a 6a 4f 6a a6 ba 3f c9 d6 de f1 aa 18 9b d6 fc aa b6 71 e2 91 2a d9 13 5b c0 df 01 9b b5 81 26 f0 c1 53 0f 39 d3 ae e5 fa 69 25 dd 70 5a 6d 4c f6 ba 64 f9 72 fa b0 a1 5d b1 1d e5 2b 49 c2 fc 14 2e 38 8e 0b 71 10 c4 e9 2e ab 89 57 b2 81 25 b5 ae d2 fb 3b 43 b9 21 fc 82 6d 4e 0d 79 a9 15 2f 0a 77 b4 98 df 9e d7 39 54 44 d9 be a2 b3 74 43 91 d2 17 d1 52 85 53 8a 5c 57 1b 0b cd a3 5f 37 97 d5 ef
                                                                                                                                Data Ascii: {]~qxDOk9(OoHTY)C$O%I2Jv)5!m-i uvJfmQ{vqUCpV3/k<ZjOj?q*[&S9i%pZmLdr]+I.8q.W%;C!mNy/w9TDtCRS\W_7
                                                                                                                                2025-03-26 16:38:39 UTC16384INData Raw: 28 83 8e 02 d0 f8 ac 25 eb 34 c0 be c0 9c c8 1e e8 fa da b6 5b 0e 67 1f da a0 a3 10 34 37 0f e2 0e e6 6c d6 c8 dd 97 3d 30 13 3a e9 b5 64 ff f0 fd b2 8e f3 aa ce e9 a0 2a f4 43 3a 90 ef c4 9d 56 10 cb 5c 49 fb 96 a7 74 34 10 da c7 3a 0f 48 27 46 e7 be d0 9d ad a9 7c 93 4e 62 f4 5f f6 9f c7 f6 42 87 83 aa ee 31 a1 cd 66 9f ed 65 bf 6c 18 b0 90 3d 28 74 69 df 8f 64 de 65 cd 7b 32 87 89 ec 09 f4 ff a4 5a 56 e7 77 bf ca 3d c0 7d 37 5f 63 8f c8 fc c9 7c 04 be ed 91 75 90 74 11 b0 90 f9 97 b9 ef 4f 40 83 7e a7 37 f0 3f cc 1c 7f b8 1c e6 03 05 42 27 5e e0 b5 aa 3b 1c f1 1e f7 af ac 93 d2 4d bb 1a f4 de b6 43 38 bf 7b 8d 72 e7 2d 83 06 49 a7 d7 ad 9d 36 fb 89 f4 cd eb f4 c2 8f a4 d5 5e e0 0b dd 09 bd ca ba 34 e7 b2 bf db d8 7f 3e f7 1f c6 35 43 b0 a5 41 de 23 74
                                                                                                                                Data Ascii: (%4[g47l=0:d*C:V\It4:H'F|Nb_B1fel=(tide{2ZVw=}7_c|utO@~7?B'^;MC8{r-I6^4>5CA#t
                                                                                                                                2025-03-26 16:38:39 UTC16384INData Raw: 13 99 fb 1e f2 68 da 1a 1b d3 fa 95 32 f7 a8 d7 0d db 77 60 71 0b 62 f3 7d da e3 bd 6e b9 f8 fd 2e 6b fb 1b ee 0c 7e 43 b4 4f f4 5c 9d f6 c4 f2 f9 e1 8f dd 35 7e a1 b3 7e 92 9e 11 c9 38 04 eb 14 fa 5a 17 a1 65 f1 76 c3 c8 f5 88 db d9 d8 58 63 62 f1 b2 6b 5a b3 61 86 1c f3 be e2 6b 5c 9e 6f 8f 75 ad 73 ef a4 cc d8 10 97 db 83 2d 18 55 0c cb 57 15 db 5f 64 42 9f 39 2c 8a d1 86 9c 64 ad 4b 5f eb 36 b5 0d 87 db da f0 2c 43 8e bf 15 5b 8d 23 f7 7d 4f 31 59 91 8b 63 f8 98 93 f4 9d 6e 9c d3 c2 9a d8 38 cf 72 fe a2 9f a7 17 3f be 9d 0d e3 5d 76 6f 9f f1 4d c3 0b 22 f6 a3 fd a6 dc 54 7e de e9 35 e0 bf f6 f9 bd 59 db e4 ce 84 b5 8b 65 dc 3c 97 c9 64 19 e2 9c ae bd a7 f9 42 b0 e9 e6 d5 b4 7d 2a ab e7 3c 1f 45 db ab ac b6 f3 37 12 c5 4e 8b fe a8 74 95 dd a7 3f 31 20
                                                                                                                                Data Ascii: h2w`qb}n.k~CO\5~~8ZevXcbkZak\ous-UW_dB9,dK_6,C[#}O1Ycn8r?]voM"T~5Ye<dB}*<E7Nt?1
                                                                                                                                2025-03-26 16:38:39 UTC3778INData Raw: f4 af ed 2f f0 f1 f9 f3 4a df b7 3f d0 2f fe 7d 38 af b3 ac af 13 ac c2 b6 a4 9f 97 a1 b5 8c b5 f8 33 7d 63 12 22 d2 e2 f5 e8 75 bc b6 a9 f0 bb 09 3b a8 67 da b0 0b 37 f9 d8 39 3b 47 23 b9 e5 6b 37 e9 0e cc 15 92 62 3b 06 cc c6 38 af dd 5b 9f e3 bb d6 0c b7 86 0f d4 3d 39 40 5b 86 85 da 71 a1 a8 7a bb e1 7b 6e c4 d6 4d e6 0a 6c b4 b8 b6 d2 b7 8d 05 83 78 fd 34 87 a2 d3 5a f8 56 f2 4a e0 94 c4 ca 1e 99 90 cd 00 14 04 4c 44 e4 34 d6 a3 8d 44 7d de 35 7e 22 3f 4c 67 51 cd 30 ce e1 b6 b8 93 9f cd f3 0e 9e ee b6 31 d3 0a 98 cc b4 84 35 e7 89 f1 64 31 cd 00 f4 d4 11 3f db 4f 3e 03 b4 d7 13 27 9c d1 76 56 07 0a 4b d4 81 03 61 53 91 cc 69 54 9a 7f 15 e0 66 4c 3f df c3 e7 93 9f 9a 4f 94 a4 57 81 5d f9 ee c4 91 02 52 90 bf 0b d2 1e 86 1d 33 74 86 67 cd 73 38 70 12
                                                                                                                                Data Ascii: /J?/}83}c"u;g79;G#k7b;8[=9@[qz{nMlx4ZVJLD4D}5~"?LgQ015d1?O>'vVKaSiTfL?OW]R3tgs8p
                                                                                                                                2025-03-26 16:38:39 UTC1024INData Raw: 2e d1 1d 54 52 7c dd df 1b 4d 83 c8 01 4a a5 b7 49 bc 94 62 e1 7f bc 1b c7 74 6d 2b b9 76 a8 bf f7 4b b5 93 85 40 4b 07 f0 04 65 3c 54 35 e6 2f ae 95 af a6 c9 9a 26 6e 5f 24 b2 66 e8 ee 89 65 49 f8 0f 6c a1 77 f4 d4 93 6e c3 94 bf c4 50 db e9 46 d2 46 49 ae d6 d5 04 bf 48 bd 48 d6 6f 3c 74 a3 bf 75 f8 cc 5f 2a 13 e0 84 bf 36 fa b2 dd 9b 77 d9 97 8a dd 55 2d 28 0a 3e 5a 90 ae 8b 07 6d 54 2b 3a 0b ce 3b 49 6e 9f a0 67 93 e0 fc bc 9d 0b b3 8d 89 b6 c8 cb ee 89 72 d2 c0 0d be ba 65 54 07 b9 65 24 a5 8b 71 e8 f4 c3 4c 7e d9 0f 53 6f 5c e2 60 39 25 0c 42 ab d1 68 ac 90 2a 9a 82 76 1c 6f 76 f9 7d 72 cf cb 87 47 fe c0 ed 6d 1a 5d aa 50 c5 4d 99 c4 4d e8 38 52 d6 10 8e b9 92 09 47 82 de e2 d7 70 d3 68 f5 d2 3c 2a 49 f2 cb 54 30 c9 03 9c 27 9b 4c 6b e5 26 a8 55 fe
                                                                                                                                Data Ascii: .TR|MJIbtm+vK@Ke<T5/&n_$feIlwnPFFIHHo<tu_*6wU-(>ZmT+:;IngreTe$qL~So\`9%Bh*vov}rGm]PMM8RGph<*IT0'Lk&U
                                                                                                                                2025-03-26 16:38:39 UTC16384INData Raw: 79 a5 2e dd 6b 7f 38 25 0b 8a b9 8d 11 27 6b e9 83 a9 01 e6 ae c5 f4 af 4b ff 0e ed 4a 5a 06 79 ae ba 1b 74 07 61 64 e0 98 94 85 14 08 b4 93 fe 6a 37 05 cd 65 5c fb bd 1e 73 d0 2e 2c b5 eb 18 5d 56 d7 54 ef 9e 1c de 9f b3 0d 42 74 c3 98 7d e3 90 36 87 7e 1f 63 4f 94 5e 00 a8 d0 87 5a e3 b8 a5 d5 9d 86 15 5f 88 74 27 2b 02 27 15 09 fd e2 45 03 67 a1 d6 a8 61 10 03 0c a5 b6 3c ad 99 01 fe 54 77 5e 98 70 c1 a1 7b e1 0d df e1 17 00 4f 1e e5 95 e6 6f 5a 69 9c 16 ee 39 33 b1 23 80 da a4 dd 80 bf 61 bb 31 67 2b cf 23 9a f2 2f f5 45 4a f8 db 48 e0 4a 1c a5 a2 a7 47 ad 58 e9 6d 5c 24 43 1e 75 bb 57 53 cf 8f 42 04 8f a0 3e 4b 75 08 1e 03 b2 94 44 40 12 95 14 8e 63 95 34 42 53 6d 7f 23 0b d3 93 c5 a7 0f 28 d4 84 ca 57 86 ea 2d 18 90 4d 51 a0 27 01 40 d6 1b 64 e9 96
                                                                                                                                Data Ascii: y.k8%'kKJZytadj7e\s.,]VTBt}6~cO^Z_t'+'Ega<Tw^p{OoZi93#a1g+#/EJHJGXm\$CuWSB>KuD@c4BSm#(W-MQ'@d
                                                                                                                                2025-03-26 16:38:39 UTC16384INData Raw: a8 1e 6a 24 c5 63 f1 99 40 33 18 02 68 26 cc b2 e3 a4 04 3e 15 c4 61 af 1c a4 47 d2 62 5c be 39 0d c3 85 60 91 ff 1e c7 99 2e f9 22 be ea 40 10 57 ea 6e f3 6a 0b 99 c4 09 a3 5c 84 ef 91 83 9e 32 f2 1d 2e bc 56 09 eb b8 5d e4 a6 05 b8 b1 51 a9 9b bc 70 87 e4 e5 3a 73 3a 83 db 7e f6 46 39 f8 55 dd 67 96 17 3a bb ed b3 0a 1c 47 a8 e2 94 c2 54 7b b7 c5 51 47 36 39 e5 d0 53 84 d8 3f 18 a2 9f 0c a3 2c 1b 69 03 3b 18 1c 13 ea f3 72 d5 25 46 54 43 4d 98 1d 41 0f 6b 81 6f 16 49 dd 56 99 08 25 49 8d 2d ec c9 54 ad a1 ae 0a 32 33 22 76 1e f5 73 e7 61 da 61 94 fc dd 8c 92 5d 19 eb ed a6 19 74 e6 df 8e 12 47 b8 ac a3 89 bf 6b 4c e5 d9 30 e8 cd 2c a1 05 b9 58 cf d4 8e 1d c9 50 6c bb 9c 5c 31 46 e5 8d 76 c4 bb 3d c6 71 bb ea 32 21 9f 45 31 c4 b5 73 7f bd ef 4c ee 98 b1
                                                                                                                                Data Ascii: j$c@3h&>aGb\9`."@Wnj\2.V]Qp:s:~F9Ug:GT{QG69S?,i;r%FTCMAkoIV%I-T23"vsaa]tGkL0,XPl\1Fv=q2!E1sL
                                                                                                                                2025-03-26 16:38:39 UTC16384INData Raw: c5 78 61 9a a6 fa 61 4d 08 c3 4c 86 e2 8e c2 d1 ca 80 4b fe 6c 03 de d0 55 3e 16 2a a7 22 44 e5 0a bf 44 28 f6 62 4c a1 e5 68 83 9f 20 7f 48 61 56 6e 74 11 3e 1f 67 4a b4 cd 56 65 33 9a 56 b0 28 c4 17 38 8c 42 7d 96 53 d3 e5 49 a2 d9 02 30 3f 29 4e 90 4e 28 d6 e2 29 8b 02 44 e2 25 55 c3 c1 b9 12 d9 71 a9 e5 46 7a e1 b0 1c 8b c8 76 c0 83 a3 39 18 b5 37 43 51 d2 08 1f 2b 79 34 34 8f 07 d0 cb 79 90 62 a9 44 17 71 68 59 35 1e 9c 56 7c 00 b1 89 3a 3f 18 3b 49 92 61 01 f8 d3 25 9e 1f 34 75 04 ad 29 d4 e0 2c 15 95 d5 c8 4f 61 b0 13 d1 91 54 f7 bd 4e 8e 8b 3a a1 93 9a cc 70 57 65 99 70 10 56 fa 79 07 fe 9d 82 03 a7 26 01 8b f1 7c b5 92 52 17 36 0f 67 40 f3 ce b6 ad 2a e3 19 3d 6b 32 75 c9 1e a9 2b 24 d1 3b a3 91 c3 92 cd 8d 54 22 85 b9 de cf e8 1b 69 d2 80 f4 ee
                                                                                                                                Data Ascii: xaaMLKlU>*"DD(bLh HaVnt>gJVe3V(8B}SI0?)NN()D%UqFzv97CQ+y44ybDqhY5V|:?;Ia%4u),OaTN:pWepVy&|R6g@*=k2u+$;T"i


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                16192.168.2.44976313.35.93.94436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:39 UTC552OUTGET /v3/ HTTP/1.1
                                                                                                                                Host: js.stripe.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Referer: https://notedex.app/
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:39 UTC722INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                Content-Length: 742356
                                                                                                                                Connection: close
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 21:00:32 GMT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: Cloudfront
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:39 GMT
                                                                                                                                Cache-Control: max-age=60
                                                                                                                                Etag: "e890bd95bf17a26fdc6776b1a26ec78a"
                                                                                                                                Via: 1.1 7082f41e4415fb7199f3ca9b16b5849a.cloudfront.net (CloudFront)
                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                Age: 35
                                                                                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                X-Amz-Cf-Pop: JFK50-P8
                                                                                                                                X-Amz-Cf-Id: yRAQZD82eMvpsd_F0v3CHjNuG6Foz6_tEAr0Ret4xr_Hl3nMsSSHCA==
                                                                                                                                2025-03-26 16:38:39 UTC15662INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 6f 5b 74 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 6f 5b 74 5d 3d 7b 69 64 3a 74 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 74 5d 28 61 2c 61 2e 65 78 70 6f 72 74 73 2c 65 29 2c 61 2e 6c 6f 61 64 65 64 3d 21 30 2c 61 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 74 2c 6e 2c 72 3d 7b 37 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 2e 6c 65 6e 67 74 68 7c 7c 28 69 28 29 2c 21 30 29 2c 6c 5b 6c 2e 6c 65 6e 67 74 68 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                Data Ascii: !function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var a=o[t]={id:t,loaded:!1,exports:{}};return r[t](a,a.exports,e),a.loaded=!0,a.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(i(),!0),l[l.length]=e}function
                                                                                                                                2025-03-26 16:38:39 UTC16384INData Raw: 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 29 29 3a 6e 75 6c 6c 21 3d 65 26 26 28 73 28 65 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 7b 24 24 74 79 70 65 6f 66 3a 62 2c 74 79 70 65 3a 65 2e 74 79 70 65 2c 6b 65 79 3a 74 2c 72 65 66 3a 65 2e 72 65 66 2c 70 72 6f 70 73 3a 65 2e 70 72 6f 70 73 2c 5f 6f 77 6e 65 72 3a 65 2e 5f 6f 77 6e 65 72 7d 7d 28 65 2c 6f 2b 28 21 65 2e 6b 65 79 7c 7c 74 26 26 74 2e 6b 65 79 3d 3d 3d 65 2e 6b 65 79 3f 22 22 3a 28 22 22 2b 65 2e 6b 65 79 29 2e 72 65 70 6c 61 63 65 28 42 2c 22 24 26 2f 22 29 2b 22 2f 22 29 2b 6e 29 29 2c 72 2e 70 75 73 68 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 61 3d 22 22 3b 6e 75 6c 6c 21 3d 6e 26 26 28 61 3d 28 22 22
                                                                                                                                Data Ascii: n(e){return e})):null!=e&&(s(e)&&(e=function(e,t){return{$$typeof:b,type:e.type,key:t,ref:e.ref,props:e.props,_owner:e._owner}}(e,o+(!e.key||t&&t.key===e.key?"":(""+e.key).replace(B,"$&/")+"/")+n)),r.push(e))}function h(e,t,n,r,o){var a="";null!=n&&(a=(""
                                                                                                                                2025-03-26 16:38:39 UTC16384INData Raw: 68 61 76 65 20 73 65 74 20 72 65 63 75 72 72 69 6e 67 50 61 79 6d 65 6e 74 52 65 71 75 65 73 74 2e 74 72 69 61 6c 42 69 6c 6c 69 6e 67 2e 72 65 63 75 72 72 69 6e 67 50 61 79 6d 65 6e 74 53 74 61 72 74 44 61 74 65 20 74 6f 20 61 20 64 61 74 65 20 74 68 61 74 20 69 73 20 61 66 74 65 72 20 6f 72 20 6f 6e 20 72 65 63 75 72 72 69 6e 67 50 61 79 6d 65 6e 74 52 65 71 75 65 73 74 2e 74 72 69 61 6c 42 69 6c 6c 69 6e 67 2e 72 65 63 75 72 72 69 6e 67 50 61 79 6d 65 6e 74 45 6e 64 44 61 74 65 2e 20 50 6c 65 61 73 65 20 73 65 74 20 72 65 63 75 72 72 69 6e 67 50 61 79 6d 65 6e 74 52 65 71 75 65 73 74 2e 74 72 69 61 6c 42 69 6c 6c 69 6e 67 2e 72 65 63 75 72 72 69 6e 67 50 61 79 6d 65 6e 74 53 74 61 72 74 44 61 74 65 20 74 6f 20 61 20 64 61 74 65 20 74 68 61 74 20 69 73
                                                                                                                                Data Ascii: have set recurringPaymentRequest.trialBilling.recurringPaymentStartDate to a date that is after or on recurringPaymentRequest.trialBilling.recurringPaymentEndDate. Please set recurringPaymentRequest.trialBilling.recurringPaymentStartDate to a date that is
                                                                                                                                2025-03-26 16:38:39 UTC16384INData Raw: 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 74 26 26 65 26 26 28 65 3c 74 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2b 74 2e 61 6d 6f 75 6e 74 7d 29 2c 30 29 26 26 22 63 75 73 74 6f 6d 5f 63 68 65 63 6b 6f 75 74 22 21 3d 3d 6e 26 26 22 63 68 65 63 6b 6f 75 74 22 21 3d 3d 6e 26 26 22 70 61 79 6d 65 6e 74 5f 6c 69 6e 6b 22 21 3d 3d 6e 29 29 74 68 72 6f 77 20 6e 65 77 20 63 2e 4e 6f 28 22 54 68 65 20 61 6d 6f 75 6e 74 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 20 69 73 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 74 6f 74 61 6c 20 61 6d 6f 75 6e 74 20 6f 66 20 74 68 65 20 6c 69 6e 65 20 69 74 65 6d 73 20 70 72 6f 76 69 64 65 64 2e 22 29 29 7d 2c 61 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                                                Data Ascii: ,oe=function(e,t,n){if(t&&e&&(e<t.reduce((function(e,t){return e+t.amount}),0)&&"custom_checkout"!==n&&"checkout"!==n&&"payment_link"!==n))throw new c.No("The amount ".concat(e," is less than the total amount of the line items provided."))},ae=function(e,
                                                                                                                                2025-03-26 16:38:39 UTC16384INData Raw: 68 6f 64 3a 28 30 2c 6c 2e 6a 74 29 28 70 65 29 7d 29 2c 6d 65 3d 28 30 2c 6c 2e 6d 43 29 28 7b 65 6e 61 62 6c 65 53 61 76 65 3a 28 30 2c 6c 2e 6a 74 29 28 28 30 2c 6c 2e 6b 77 29 28 22 6e 65 76 65 72 22 2c 22 61 75 74 6f 22 29 29 2c 65 6e 61 62 6c 65 53 65 74 41 73 44 65 66 61 75 6c 74 3a 28 30 2c 6c 2e 6a 74 29 28 28 30 2c 6c 2e 6b 77 29 28 22 6e 65 76 65 72 22 2c 22 61 75 74 6f 22 29 29 2c 6d 65 73 73 61 67 65 73 3a 28 30 2c 6c 2e 6a 74 29 28 28 30 2c 6c 2e 6d 43 29 28 7b 73 61 76 65 4c 61 62 65 6c 3a 28 30 2c 6c 2e 6a 74 29 28 6c 2e 5a 5f 29 2c 73 65 74 41 73 44 65 66 61 75 6c 74 4c 61 62 65 6c 3a 28 30 2c 6c 2e 6a 74 29 28 6c 2e 5a 5f 29 2c 72 65 6d 6f 76 65 53 61 76 65 64 44 69 61 6c 6f 67 42 6f 64 79 3a 28 30 2c 6c 2e 6a 74 29 28 6c 2e 5a 5f 29 7d
                                                                                                                                Data Ascii: hod:(0,l.jt)(pe)}),me=(0,l.mC)({enableSave:(0,l.jt)((0,l.kw)("never","auto")),enableSetAsDefault:(0,l.jt)((0,l.kw)("never","auto")),messages:(0,l.jt)((0,l.mC)({saveLabel:(0,l.jt)(l.Z_),setAsDefaultLabel:(0,l.jt)(l.Z_),removeSavedDialogBody:(0,l.jt)(l.Z_)}
                                                                                                                                2025-03-26 16:38:39 UTC16384INData Raw: 2c 74 29 7d 29 29 7d 2c 70 3d 6e 28 39 35 38 31 29 2c 64 3d 6e 28 36 32 37 34 29 2e 50 72 6f 6d 69 73 65 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 43 4f 4d 50 4c 45 54 45 44 3d 22 43 4f 4d 50 4c 45 54 45 44 22 2c 65 2e 43 41 4e 43 45 4c 45 44 3d 22 43 41 4e 43 45 4c 45 44 22 2c 65 2e 45 52 52 4f 52 3d 22 45 52 52 4f 52 22 2c 65 2e 44 55 50 4c 49 43 41 54 45 5f 4d 4f 44 41 4c 3d 22 44 55 50 4c 49 43 41 54 45 5f 4d 4f 44 41 4c 22 2c 65 7d 28 7b 7d 29 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 6f 3d 74 2e 69 6e 43 6f 6e 74 65 78 74 44 61 74 61 2c 61 3d 74 2e 70 61 79 6d 65 6e 74 4d 65 74 68 6f 64 42 65 68 61 76 69 6f 72 3b 28 30 2c 72 2e 5a 29 28 74 68 69
                                                                                                                                Data Ascii: ,t)}))},p=n(9581),d=n(6274).Promise,m=function(e){return e.COMPLETED="COMPLETED",e.CANCELED="CANCELED",e.ERROR="ERROR",e.DUPLICATE_MODAL="DUPLICATE_MODAL",e}({}),f=function(){function e(t){var n=this,o=t.inContextData,a=t.paymentMethodBehavior;(0,r.Z)(thi
                                                                                                                                2025-03-26 16:38:39 UTC16384INData Raw: 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 68 69 73 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 73 28 65 2c 74 7c 7c 74 68 69 73 26 26 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 6c 65 72 2c 21 31 2c 6e 29 7d 7d 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 68 69 73 2c 72 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 73 28 65 2c 74 7c 7c 74 68 69 73 26 26 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 6c 65 72 2c 21 31 2c 6e 29 7d 7d 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74
                                                                                                                                Data Ascii: on(e,t,n){return function(){try{return e.call(this)}catch(e){return s(e,t||this&&this._controller,!1,n)}}},l=function(e,t,n){return function(r){try{return e.call(this,r)}catch(e){return s(e,t||this&&this._controller,!1,n)}}},p=function(e,t,n){return funct
                                                                                                                                2025-03-26 16:38:39 UTC16384INData Raw: 6c 73 3a 6e 75 6c 6c 2c 68 61 73 4c 75 78 65 53 65 72 76 65 72 53 70 65 63 3a 21 30 2c 66 75 6c 6c 79 4c 75 78 65 44 72 69 76 65 6e 53 75 72 66 61 63 65 73 3a 5b 22 63 68 65 63 6b 6f 75 74 22 2c 22 70 61 79 6d 65 6e 74 5f 65 6c 65 6d 65 6e 74 22 5d 2c 70 61 79 6d 65 6e 74 46 6f 72 6d 4d 65 73 73 61 67 65 45 78 65 6d 70 74 69 6f 6e 73 3a 5b 22 65 78 65 6d 70 74 46 72 6f 6d 43 75 73 74 6f 6d 51 72 4d 65 73 73 61 67 65 43 68 65 63 6b 22 2c 22 65 78 65 6d 70 74 46 72 6f 6d 4e 61 6d 65 4d 65 73 73 61 67 65 43 68 65 63 6b 22 2c 22 65 78 65 6d 70 74 46 72 6f 6d 43 75 73 74 6f 6d 52 65 64 69 72 65 63 74 4d 65 73 73 61 67 65 43 68 65 63 6b 22 5d 7d 2c 68 6f 73 74 65 64 50 61 79 6d 65 6e 74 55 69 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 7b 6d 65 73 73 61 67 65 4b
                                                                                                                                Data Ascii: ls:null,hasLuxeServerSpec:!0,fullyLuxeDrivenSurfaces:["checkout","payment_element"],paymentFormMessageExemptions:["exemptFromCustomQrMessageCheck","exemptFromNameMessageCheck","exemptFromCustomRedirectMessageCheck"]},hostedPaymentUiConfiguration:{messageK
                                                                                                                                2025-03-26 16:38:39 UTC16384INData Raw: 21 70 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4b 65 79 73 20 66 6f 72 20 6d 65 72 63 68 61 6e 74 73 20 61 72 65 20 6e 6f 74 20 79 65 74 20 64 65 66 69 6e 65 64 20 66 6f 72 20 22 2e 63 6f 6e 63 61 74 28 73 29 29 3b 76 61 72 20 64 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6c 28 29 5b 73 5d 2e 6a 73 41 70 69 43 6f 6e 66 69 67 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 62 65 74 61 46 6c 61 67 73 3b 75 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 5b 65 2e 69 64 5d 3d 7b 69 64 3a 65 2e 69 64 2c 6e 61 6d 65 3a 65 2e 6e 61 6d 65 2c 6b 65 79 73 3a 7b 70 75 62 6c 69 63 4b 65 79 3a 70 2e 70 75 62 6c 69 73 68 61 62 6c 65 2c 73 65 63 72 65 74 4b 65 79 3a 70 2e 73 65 63 72 65 74 2c 62 65 74 61 3a 64 7c 7c 6e 75 6c
                                                                                                                                Data Ascii: !p)throw new Error("Keys for merchants are not yet defined for ".concat(s));var d=null===(a=l()[s].jsApiConfig)||void 0===a?void 0:a.betaFlags;u.forEach((function(e){t[e.id]={id:e.id,name:e.name,keys:{publicKey:p.publishable,secretKey:p.secret,beta:d||nul
                                                                                                                                2025-03-26 16:38:39 UTC16384INData Raw: 63 6b 6f 75 74 5f 62 65 74 61 5f 33 3a 22 63 75 73 74 6f 6d 5f 63 68 65 63 6b 6f 75 74 5f 62 65 74 61 3d 76 31 22 2c 63 75 73 74 6f 6d 5f 63 68 65 63 6b 6f 75 74 5f 62 65 74 61 5f 34 3a 22 63 75 73 74 6f 6d 5f 63 68 65 63 6b 6f 75 74 5f 62 65 74 61 3d 76 31 22 2c 63 75 73 74 6f 6d 5f 63 68 65 63 6b 6f 75 74 5f 62 65 74 61 5f 35 3a 22 63 75 73 74 6f 6d 5f 63 68 65 63 6b 6f 75 74 5f 62 65 74 61 3d 76 31 22 2c 63 75 73 74 6f 6d 5f 63 68 65 63 6b 6f 75 74 5f 62 65 74 61 5f 36 3a 22 63 75 73 74 6f 6d 5f 63 68 65 63 6b 6f 75 74 5f 62 65 74 61 3d 76 31 22 2c 63 75 73 74 6f 6d 5f 63 68 65 63 6b 6f 75 74 5f 73 65 72 76 65 72 5f 75 70 64 61 74 65 73 5f 31 3a 22 63 68 65 63 6b 6f 75 74 5f 73 65 72 76 65 72 5f 75 70 64 61 74 65 5f 62 65 74 61 3d 76 31 22 7d 2c 64 3d
                                                                                                                                Data Ascii: ckout_beta_3:"custom_checkout_beta=v1",custom_checkout_beta_4:"custom_checkout_beta=v1",custom_checkout_beta_5:"custom_checkout_beta=v1",custom_checkout_beta_6:"custom_checkout_beta=v1",custom_checkout_server_updates_1:"checkout_server_update_beta=v1"},d=


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                17192.168.2.44975652.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:39 UTC606OUTGET /node_modules/@wacom/license-manager/license-manager-min.mjs HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Origin: https://notedex.app
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://notedex.app/init.js
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:39 UTC317INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 37325
                                                                                                                                Connection: close
                                                                                                                                Content-Type: text/javascript
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:39 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1db3c150d237f4d"
                                                                                                                                Last-Modified: Thu, 21 Nov 2024 12:58:25 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:39 UTC3594INData Raw: 76 61 72 20 74 2c 6e 3d 28 74 3d 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 2c 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 6e 3d 7b 7d 29 7b 76 61 72 20 72 2c 65 3b 28 6e 3d 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 7b 7d 29 2e 72 65 61 64 79 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 3d 74 2c 65 3d 6e 7d 29 29 3b 76 61 72 20 6f 2c 69 2c 61 2c 75 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 6e 29 2c 63 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2c 73 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 6d 70 6f 72 74 53 63 72 69 70 74 73 2c 6c 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 70 72 6f 63 65 73 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65
                                                                                                                                Data Ascii: var t,n=(t=import.meta.url,async function(n={}){var r,e;(n=void 0!==n?n:{}).ready=new Promise((function(t,n){r=t,e=n}));var o,i,a,u=Object.assign({},n),c="object"==typeof window,s="function"==typeof importScripts,l="object"==typeof process&&"object"==type
                                                                                                                                2025-03-26 16:38:39 UTC4096INData Raw: 68 65 20 77 61 73 6d 20 66 61 69 6c 65 64 22 7d 63 61 74 63 68 28 74 29 7b 78 28 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 6d 26 26 28 63 7c 7c 73 29 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 66 65 74 63 68 26 26 21 48 28 74 29 29 72 65 74 75 72 6e 20 66 65 74 63 68 28 74 2c 7b 63 72 65 64 65 6e 74 69 61 6c 73 3a 22 73 61 6d 65 2d 6f 72 69 67 69 6e 22 7d 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 21 6e 2e 6f 6b 29 74 68 72 6f 77 22 66 61 69 6c 65 64 20 74 6f 20 6c 6f 61 64 20 77 61 73 6d 20 62 69 6e 61 72 79 20 66 69 6c 65 20 61 74 20 27 22 2b 74 2b 22 27 22 3b 72 65 74 75 72 6e 20 6e 2e 61 72 72 61 79 42 75
                                                                                                                                Data Ascii: he wasm failed"}catch(t){x(t)}}function j(t,n,r){return function(t){if(!m&&(c||s)){if("function"==typeof fetch&&!H(t))return fetch(t,{credentials:"same-origin"}).then((function(n){if(!n.ok)throw"failed to load wasm binary file at '"+t+"'";return n.arrayBu
                                                                                                                                2025-03-26 16:38:39 UTC4096INData Raw: 61 72 20 74 3d 35 3b 74 3c 79 74 2e 6c 65 6e 67 74 68 3b 2b 2b 74 29 69 66 28 76 6f 69 64 20 30 21 3d 3d 79 74 5b 74 5d 29 72 65 74 75 72 6e 20 79 74 5b 74 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 76 61 72 20 62 74 3d 74 3d 3e 28 74 7c 7c 6c 74 28 22 43 61 6e 6e 6f 74 20 75 73 65 20 64 65 6c 65 74 65 64 20 76 61 6c 2e 20 68 61 6e 64 6c 65 20 3d 20 22 2b 74 29 2c 79 74 5b 74 5d 2e 76 61 6c 75 65 29 2c 77 74 3d 74 3d 3e 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 76 6f 69 64 20 30 3a 72 65 74 75 72 6e 20 31 3b 63 61 73 65 20 6e 75 6c 6c 3a 72 65 74 75 72 6e 20 32 3b 63 61 73 65 21 30 3a 72 65 74 75 72 6e 20 33 3b 63 61 73 65 21 31 3a 72 65 74 75 72 6e 20 34 3b 64 65 66 61 75 6c 74 3a 76 61 72 20 6e 3d 6d 74 2e 6c 65 6e 67 74 68 3f 6d 74 2e 70 6f 70 28
                                                                                                                                Data Ascii: ar t=5;t<yt.length;++t)if(void 0!==yt[t])return yt[t];return null}var bt=t=>(t||lt("Cannot use deleted val. handle = "+t),yt[t].value),wt=t=>{switch(t){case void 0:return 1;case null:return 2;case!0:return 3;case!1:return 4;default:var n=mt.length?mt.pop(
                                                                                                                                2025-03-26 16:38:39 UTC4096INData Raw: 2b 61 29 7b 76 61 72 20 75 3d 77 5b 74 2b 32 2a 61 3e 3e 31 5d 3b 69 66 28 30 3d 3d 75 29 62 72 65 61 6b 3b 69 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 75 29 7d 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 55 74 28 74 2c 6e 2c 72 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 32 31 34 37 34 38 33 36 34 37 29 2c 72 3c 32 29 72 65 74 75 72 6e 20 30 3b 66 6f 72 28 76 61 72 20 65 3d 6e 2c 6f 3d 28 72 2d 3d 32 29 3c 32 2a 74 2e 6c 65 6e 67 74 68 3f 72 2f 32 3a 74 2e 6c 65 6e 67 74 68 2c 69 3d 30 3b 69 3c 6f 3b 2b 2b 69 29 7b 76 61 72 20 61 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 3b 77 5b 6e 3e 3e 31 5d 3d 61 2c 6e 2b 3d 32 7d 72 65 74 75 72 6e 20 77 5b 6e 3e 3e 31 5d 3d 30 2c 6e 2d 65 7d 66 75 6e 63 74 69
                                                                                                                                Data Ascii: +a){var u=w[t+2*a>>1];if(0==u)break;i+=String.fromCharCode(u)}return i}function Ut(t,n,r){if(void 0===r&&(r=2147483647),r<2)return 0;for(var e=n,o=(r-=2)<2*t.length?r/2:t.length,i=0;i<o;++i){var a=t.charCodeAt(i);w[n>>1]=a,n+=2}return w[n>>1]=0,n-e}functi
                                                                                                                                2025-03-26 16:38:39 UTC502INData Raw: 5d 3d 65 2c 72 26 26 6f 29 53 28 6e 2c 61 2c 65 2b 31 29 3b 65 6c 73 65 20 69 66 28 6f 29 66 6f 72 28 76 61 72 20 75 3d 30 3b 75 3c 65 3b 2b 2b 75 29 7b 76 61 72 20 63 3d 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 75 29 3b 63 3e 32 35 35 26 26 28 6a 74 28 61 29 2c 6c 74 28 22 53 74 72 69 6e 67 20 68 61 73 20 55 54 46 2d 31 36 20 63 6f 64 65 20 75 6e 69 74 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 66 69 74 20 69 6e 20 38 20 62 69 74 73 22 29 29 2c 62 5b 61 2b 75 5d 3d 63 7d 65 6c 73 65 20 66 6f 72 28 75 3d 30 3b 75 3c 65 3b 2b 2b 75 29 62 5b 61 2b 75 5d 3d 6e 5b 75 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 74 26 26 74 2e 70 75 73 68 28 6a 74 2c 69 29 2c 69 7d 2c 61 72 67 50 61 63 6b 41 64 76 61 6e 63 65 3a 38 2c 72 65 61 64 56 61 6c 75 65 46 72 6f 6d 50
                                                                                                                                Data Ascii: ]=e,r&&o)S(n,a,e+1);else if(o)for(var u=0;u<e;++u){var c=n.charCodeAt(u);c>255&&(jt(a),lt("String has UTF-16 code units that do not fit in 8 bits")),b[a+u]=c}else for(u=0;u<e;++u)b[a+u]=n[u];return null!==t&&t.push(jt,i),i},argPackAdvance:8,readValueFromP
                                                                                                                                2025-03-26 16:38:39 UTC4096INData Raw: 61 72 20 6c 3d 74 2b 34 2b 73 2a 6e 3b 69 66 28 73 3d 3d 6f 7c 7c 30 3d 3d 61 5b 6c 3e 3e 75 5d 29 7b 76 61 72 20 66 3d 65 28 63 2c 6c 2d 63 29 3b 76 6f 69 64 20 30 3d 3d 3d 72 3f 72 3d 66 3a 28 72 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 30 29 2c 72 2b 3d 66 29 2c 63 3d 6c 2b 6e 7d 7d 72 65 74 75 72 6e 20 6a 74 28 74 29 2c 72 7d 2c 74 6f 57 69 72 65 54 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 26 26 6c 74 28 22 43 61 6e 6e 6f 74 20 70 61 73 73 20 6e 6f 6e 2d 73 74 72 69 6e 67 20 74 6f 20 43 2b 2b 20 73 74 72 69 6e 67 20 74 79 70 65 20 22 2b 72 29 3b 76 61 72 20 69 3d 61 28 65 29 2c 63 3d 50 74 28 34 2b 69 2b 6e 29 3b 72 65 74 75 72 6e 20 41 5b 63 3e 3e 32 5d 3d 69
                                                                                                                                Data Ascii: ar l=t+4+s*n;if(s==o||0==a[l>>u]){var f=e(c,l-c);void 0===r?r=f:(r+=String.fromCharCode(0),r+=f),c=l+n}}return jt(t),r},toWireType:function(t,e){"string"!=typeof e&&lt("Cannot pass non-string to C++ string type "+r);var i=a(e),c=Pt(4+i+n);return A[c>>2]=i
                                                                                                                                2025-03-26 16:38:39 UTC4096INData Raw: 5b 30 2c 39 37 2c 31 31 35 2c 31 30 39 2c 31 2c 30 2c 30 2c 30 2c 31 2c 34 37 2c 39 2c 39 36 2c 31 2c 31 32 37 2c 31 2c 31 32 37 2c 39 36 2c 31 2c 31 32 37 2c 30 2c 39 36 2c 32 2c 31 32 37 2c 31 32 37 2c 30 2c 39 36 2c 30 2c 30 2c 39 36 2c 32 2c 31 32 37 2c 31 32 37 2c 31 2c 31 32 37 2c 39 36 2c 34 2c 31 32 37 2c 31 32 37 2c 31 32 37 2c 31 32 37 2c 30 2c 39 36 2c 33 2c 31 32 37 2c 31 32 37 2c 31 32 37 2c 30 2c 39 36 2c 33 2c 31 32 37 2c 31 32 37 2c 31 32 36 2c 30 2c 39 36 2c 30 2c 31 2c 31 32 37 2c 32 2c 32 34 2c 32 2c 33 2c 31 30 31 2c 31 31 30 2c 31 31 38 2c 35 2c 39 37 2c 39 38 2c 31 31 31 2c 31 31 34 2c 31 31 36 2c 30 2c 35 2c 33 2c 31 30 31 2c 31 31 30 2c 31 31 38 2c 34 2c 31 30 35 2c 31 31 35 2c 37 33 2c 38 30 2c 30 2c 30 2c 33 2c 33 36 2c 33 35 2c
                                                                                                                                Data Ascii: [0,97,115,109,1,0,0,0,1,47,9,96,1,127,1,127,96,1,127,0,96,2,127,127,0,96,0,0,96,2,127,127,1,127,96,4,127,127,127,127,0,96,3,127,127,127,0,96,3,127,127,126,0,96,0,1,127,2,24,2,3,101,110,118,5,97,98,111,114,116,0,5,3,101,110,118,4,105,115,73,80,0,0,3,36,35,
                                                                                                                                2025-03-26 16:38:39 UTC4096INData Raw: 31 31 2c 33 32 2c 30 2c 36 35 2c 31 2c 31 30 36 2c 33 33 2c 30 2c 31 32 2c 31 2c 31 31 2c 31 31 2c 36 35 2c 31 37 36 2c 31 34 32 2c 32 2c 36 35 2c 32 31 32 2c 31 35 34 2c 32 2c 36 33 2c 30 2c 31 37 32 2c 36 36 2c 31 36 2c 31 33 34 2c 31 36 2c 32 30 2c 36 35 2c 31 37 36 2c 31 34 32 2c 32 2c 33 36 2c 39 2c 31 31 2c 32 35 34 2c 32 2c 31 2c 32 2c 31 32 37 2c 32 2c 36 34 2c 32 2c 36 34 2c 32 2c 36 34 2c 32 2c 36 34 2c 33 35 2c 32 2c 31 34 2c 33 2c 30 2c 31 2c 32 2c 33 2c 31 31 2c 36 35 2c 31 2c 33 36 2c 32 2c 36 35 2c 30 2c 33 36 2c 33 2c 31 36 2c 39 2c 33 35 2c 36 2c 33 36 2c 35 2c 33 35 2c 33 2c 31 35 2c 31 31 2c 33 35 2c 37 2c 36 39 2c 33 33 2c 31 2c 33 35 2c 35 2c 31 36 2c 37 2c 33 33 2c 30 2c 33 2c 36 34 2c 33 32 2c 30 2c 33 35 2c 36 2c 37 31 2c 34 2c 36
                                                                                                                                Data Ascii: 11,32,0,65,1,106,33,0,12,1,11,11,65,176,142,2,65,212,154,2,63,0,172,66,16,134,16,20,65,176,142,2,36,9,11,254,2,1,2,127,2,64,2,64,2,64,2,64,35,2,14,3,0,1,2,3,11,65,1,36,2,65,0,36,3,16,9,35,6,36,5,35,3,15,11,35,7,69,33,1,35,5,16,7,33,0,3,64,32,0,35,6,71,4,6
                                                                                                                                2025-03-26 16:38:39 UTC4096INData Raw: 2c 33 2c 32 2c 36 34 2c 33 2c 36 34 2c 33 32 2c 31 2c 33 34 2c 32 2c 36 35 2c 31 2c 31 30 37 2c 33 33 2c 31 2c 33 32 2c 32 2c 34 2c 36 34 2c 33 32 2c 30 2c 34 37 2c 31 2c 30 2c 33 34 2c 32 2c 33 32 2c 33 2c 34 37 2c 31 2c 30 2c 33 34 2c 35 2c 31 30 37 2c 33 33 2c 34 2c 33 32 2c 32 2c 33 32 2c 35 2c 37 31 2c 31 33 2c 32 2c 33 32 2c 30 2c 36 35 2c 32 2c 31 30 36 2c 33 33 2c 30 2c 33 32 2c 33 2c 36 35 2c 32 2c 31 30 36 2c 33 33 2c 33 2c 31 32 2c 31 2c 31 31 2c 31 31 2c 36 35 2c 30 2c 33 33 2c 34 2c 31 31 2c 33 32 2c 34 2c 36 39 2c 33 33 2c 31 2c 31 31 2c 33 35 2c 31 31 2c 36 35 2c 38 2c 31 30 36 2c 33 36 2c 31 31 2c 33 32 2c 31 2c 31 31 2c 32 39 2c 30 2c 33 35 2c 31 31 2c 36 35 2c 34 2c 31 30 37 2c 33 36 2c 31 31 2c 31 36 2c 33 32 2c 33 35 2c 31 31 2c 33 32
                                                                                                                                Data Ascii: ,3,2,64,3,64,32,1,34,2,65,1,107,33,1,32,2,4,64,32,0,47,1,0,34,2,32,3,47,1,0,34,5,107,33,4,32,2,32,5,71,13,2,32,0,65,2,106,33,0,32,3,65,2,106,33,3,12,1,11,11,65,0,33,4,11,32,4,69,33,1,11,35,11,65,8,106,36,11,32,1,11,29,0,35,11,65,4,107,36,11,16,32,35,11,32
                                                                                                                                2025-03-26 16:38:39 UTC4096INData Raw: 6f 6e 28 29 7b 69 66 28 21 76 29 7b 69 66 28 21 67 29 7b 6c 65 74 20 74 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3b 69 66 28 74 7c 7c 28 74 3d 28 61 77 61 69 74 20 69 6d 70 6f 72 74 28 22 63 72 79 70 74 6f 22 29 29 2e 77 65 62 63 72 79 70 74 6f 29 2c 67 3d 74 2e 73 75 62 74 6c 65 2c 21 67 29 72 65 74 75 72 6e 7d 76 3d 61 77 61 69 74 20 67 2e 69 6d 70 6f 72 74 4b 65 79 28 22 73 70 6b 69 22 2c 57 28 6e 2e 69 6e 73 74 61 6e 63 65 2e 70 75 62 6c 69 63 4b 65 79 29 2c 77 2c 21 31 2c 5b 22 76 65 72 69 66 79 22 5d 29 7d 7d 28 29 3b 6c 65 74 20 72 3d 74 2e 73 70 6c 69 74 28 22 2e 22 29 3b 33 21 3d 72 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 73 65 74 45 72 72 6f 72 28 31 30 31 30 29 3b 6c 65 74 20 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 61 74 6f 62 28
                                                                                                                                Data Ascii: on(){if(!v){if(!g){let t=globalThis.crypto;if(t||(t=(await import("crypto")).webcrypto),g=t.subtle,!g)return}v=await g.importKey("spki",W(n.instance.publicKey),w,!1,["verify"])}}();let r=t.split(".");3!=r.length&&this.setError(1010);let e=JSON.parse(atob(


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                18192.168.2.44975752.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:39 UTC569OUTGET /digital-ink-license.js HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Origin: https://notedex.app
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://notedex.app/init.js
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:39 UTC323INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 1034
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:39 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1db3c150d23ea8a"
                                                                                                                                Last-Modified: Thu, 21 Nov 2024 12:58:25 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:39 UTC1034INData Raw: 65 78 70 6f 72 74 20 64 65 66 61 75 6c 74 20 22 65 79 4a 68 62 47 63 69 4f 69 4a 53 55 7a 55 78 4d 69 49 73 49 6e 52 35 63 43 49 36 49 6b 70 58 56 43 4a 39 2e 65 79 4a 70 63 33 4d 69 4f 69 49 33 59 6d 4d 35 59 32 49 78 59 57 49 78 4d 47 45 30 4e 6d 55 78 4f 44 49 32 4e 32 45 35 4d 54 4a 6b 59 54 41 32 5a 54 49 33 4e 69 49 73 49 6d 56 34 63 43 49 36 4d 54 63 32 4d 54 41 77 4e 44 63 35 4f 53 77 69 61 57 46 30 49 6a 6f 78 4e 7a 49 35 4e 6a 45 30 4d 54 4d 34 4c 43 4a 7a 5a 57 46 30 63 79 49 36 4d 43 77 69 63 6d 6c 6e 61 48 52 7a 49 6a 70 62 49 6c 64 4a 54 45 78 66 53 6c 4e 66 56 55 6c 4e 49 69 77 69 56 30 6c 4d 54 46 39 4b 55 31 39 58 51 56 4e 4e 49 6c 30 73 49 6d 52 6c 64 6d 6c 6a 5a 58 4d 69 4f 6c 74 64 4c 43 4a 30 65 58 42 6c 49 6a 6f 69 63 48 4a 76 5a 43
                                                                                                                                Data Ascii: export default "eyJhbGciOiJSUzUxMiIsInR5cCI6IkpXVCJ9.eyJpc3MiOiI3YmM5Y2IxYWIxMGE0NmUxODI2N2E5MTJkYTA2ZTI3NiIsImV4cCI6MTc2MTAwNDc5OSwiaWF0IjoxNzI5NjE0MTM4LCJzZWF0cyI6MCwicmlnaHRzIjpbIldJTExfSlNfVUlNIiwiV0lMTF9KU19XQVNNIl0sImRldmljZXMiOltdLCJ0eXBlIjoicHJvZC


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                19192.168.2.44975852.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:39 UTC562OUTGET /meta.js HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Origin: https://notedex.app
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://notedex.app/topic-button.js
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:39 UTC322INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 123
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:39 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1db3c150d23eefb"
                                                                                                                                Last-Modified: Thu, 21 Nov 2024 12:58:25 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:39 UTC123INData Raw: 0d 0a 09 09 65 78 70 6f 72 74 20 63 6f 6e 73 74 20 6e 61 6d 65 20 3d 20 22 64 69 67 69 74 61 6c 2d 69 6e 6b 2d 73 61 6d 70 6c 65 73 22 3b 0d 0a 09 09 65 78 70 6f 72 74 20 63 6f 6e 73 74 20 76 65 72 73 69 6f 6e 20 3d 20 22 31 2e 30 2e 30 22 3b 0d 0a 09 09 65 78 70 6f 72 74 20 63 6f 6e 73 74 20 72 65 6c 61 74 65 64 54 6f 70 69 63 73 55 52 49 20 3d 20 7b 7d 3b 0d 0a 09
                                                                                                                                Data Ascii: export const name = "digital-ink-samples";export const version = "1.0.0";export const relatedTopicsURI = {};


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                20192.168.2.44975552.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:39 UTC578OUTGET /JS/bluebird.min.js HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:39 UTC324INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 76637
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:39 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1da51055bf1365d"
                                                                                                                                Last-Modified: Sat, 27 Jan 2024 09:44:02 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:39 UTC3587INData Raw: 2f 2a 20 40 70 72 65 73 65 72 76 65 0d 0a 20 2a 20 54 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4d 49 54 29 0d 0a 20 2a 20 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 2d 32 30 31 35 20 50 65 74 6b 61 20 41 6e 74 6f 6e 6f 76 0d 0a 20 2a 20 0d 0a 20 2a 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 20 61 20 63 6f 70 79 0d 0a 20 2a 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 61 6e 64 20 61 73 73 6f 63 69 61 74 65 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 69 6c 65 73 20 28 74 68 65 20 22 53 6f 66 74 77 61 72 65 22 29 2c 20 74 6f 20 64 65 61 6c 0d 0a
                                                                                                                                Data Ascii: /* @preserve * The MIT License (MIT) * * Copyright (c) 2013-2015 Petka Antonov * * Permission is hereby granted, free of charge, to any person obtaining a copy * of this software and associated documentation files (the "Software"), to deal
                                                                                                                                2025-03-26 16:38:39 UTC4096INData Raw: 29 7d 7d 2c 70 2e 68 61 73 44 65 76 54 6f 6f 6c 73 3f 28 72 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 76 6f 6b 65 4c 61 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 74 68 69 73 2e 5f 74 72 61 6d 70 6f 6c 69 6e 65 45 6e 61 62 6c 65 64 3f 69 2e 63 61 6c 6c 28 74 68 69 73 2c 74 2c 65 2c 6e 29 3a 74 68 69 73 2e 5f 73 63 68 65 64 75 6c 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 63 61 6c 6c 28 65 2c 6e 29 7d 2c 31 30 30 29 7d 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 76 6f 6b 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 74 68 69 73 2e 5f 74 72 61 6d 70 6f 6c 69 6e 65 45 6e 61 62 6c 65 64 3f 6f 2e 63 61 6c 6c 28 74 68 69 73 2c 74 2c 65 2c 6e 29 3a 74 68 69 73 2e 5f
                                                                                                                                Data Ascii: )}},p.hasDevTools?(r.prototype.invokeLater=function(t,e,n){this._trampolineEnabled?i.call(this,t,e,n):this._schedule(function(){setTimeout(function(){t.call(e,n)},100)})},r.prototype.invoke=function(t,e,n){this._trampolineEnabled?o.call(this,t,e,n):this._
                                                                                                                                2025-03-26 16:38:39 UTC4096INData Raw: 69 73 2e 5f 69 6e 76 6f 6b 65 4f 6e 43 61 6e 63 65 6c 28 29 2c 21 30 29 3a 21 31 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 63 61 6e 63 65 6c 42 72 61 6e 63 68 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 65 6e 6f 75 67 68 42 72 61 6e 63 68 65 73 48 61 76 65 43 61 6e 63 65 6c 6c 65 64 28 29 26 26 74 68 69 73 2e 5f 63 61 6e 63 65 6c 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 63 61 6e 63 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 43 61 6e 63 65 6c 6c 61 62 6c 65 28 29 26 26 28 74 68 69 73 2e 5f 73 65 74 43 61 6e 63 65 6c 6c 65 64 28 29 2c 63 2e 69 6e 76 6f 6b 65 28 74 68 69 73 2e 5f 63 61 6e 63 65 6c 50 72 6f 6d 69 73 65 73 2c 74 68 69 73 2c 76 6f 69 64 20 30 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f
                                                                                                                                Data Ascii: is._invokeOnCancel(),!0):!1)},e.prototype._cancelBranched=function(){this._enoughBranchesHaveCancelled()&&this._cancel()},e.prototype._cancel=function(){this.isCancellable()&&(this._setCancelled(),c.invoke(this._cancelPromises,this,void 0))},e.prototype._
                                                                                                                                2025-03-26 16:38:39 UTC4096INData Raw: 26 26 28 6e 3d 6e 2e 5f 70 61 72 65 6e 74 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 29 6e 2e 61 74 74 61 63 68 45 78 74 72 61 54 72 61 63 65 28 74 29 3b 65 6c 73 65 20 69 66 28 21 74 2e 5f 5f 73 74 61 63 6b 43 6c 65 61 6e 65 64 5f 5f 29 7b 76 61 72 20 72 3d 6a 28 74 29 3b 48 2e 6e 6f 74 45 6e 75 6d 65 72 61 62 6c 65 50 72 6f 70 28 74 2c 22 73 74 61 63 6b 22 2c 72 2e 6d 65 73 73 61 67 65 2b 22 5c 6e 22 2b 72 2e 73 74 61 63 6b 2e 6a 6f 69 6e 28 22 5c 6e 22 29 29 2c 48 2e 6e 6f 74 45 6e 75 6d 65 72 61 62 6c 65 50 72 6f 70 28 74 2c 22 5f 5f 73 74 61 63 6b 43 6c 65 61 6e 65 64 5f 5f 22 2c 21 30 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 65 2c 6e 2c 72 2c 69 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 6e 75 6c 6c 21 3d 3d 65 26 26 7a 29 7b 69 66 28 76
                                                                                                                                Data Ascii: &&(n=n._parent),void 0!==n)n.attachExtraTrace(t);else if(!t.__stackCleaned__){var r=j(t);H.notEnumerableProp(t,"stack",r.message+"\n"+r.stack.join("\n")),H.notEnumerableProp(t,"__stackCleaned__",!0)}}}function d(t,e,n,r,i){if(void 0===t&&null!==e&&z){if(v
                                                                                                                                2025-03-26 16:38:39 UTC509INData Raw: 65 2e 5f 73 65 74 52 65 74 75 72 6e 65 64 4e 6f 6e 55 6e 64 65 66 69 6e 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 62 69 74 46 69 65 6c 64 3d 32 36 38 34 33 35 34 35 36 7c 74 68 69 73 2e 5f 62 69 74 46 69 65 6c 64 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 72 65 74 75 72 6e 65 64 4e 6f 6e 55 6e 64 65 66 69 6e 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 21 3d 3d 28 32 36 38 34 33 35 34 35 36 26 74 68 69 73 2e 5f 62 69 74 46 69 65 6c 64 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 6e 6f 74 69 66 79 55 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 5f 69 73 52 65 6a 65 63 74 69 6f 6e 55 6e 68 61 6e 64 6c 65 64 28 29 29 7b 76 61 72 20 74 3d 74 68 69 73
                                                                                                                                Data Ascii: e._setReturnedNonUndefined=function(){this._bitField=268435456|this._bitField},e.prototype._returnedNonUndefined=function(){return 0!==(268435456&this._bitField)},e.prototype._notifyUnhandledRejection=function(){if(this._isRejectionUnhandled()){var t=this
                                                                                                                                2025-03-26 16:38:39 UTC4096INData Raw: 69 65 6c 64 3d 2d 32 36 32 31 34 35 26 74 68 69 73 2e 5f 62 69 74 46 69 65 6c 64 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 55 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 4e 6f 74 69 66 69 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 32 36 32 31 34 34 26 74 68 69 73 2e 5f 62 69 74 46 69 65 6c 64 29 3e 30 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 52 65 6a 65 63 74 69 6f 6e 49 73 55 6e 68 61 6e 64 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 62 69 74 46 69 65 6c 64 3d 31 30 34 38 35 37 36 7c 74 68 69 73 2e 5f 62 69 74 46 69 65 6c 64 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 75 6e 73 65 74 52 65 6a 65 63 74 69 6f 6e 49 73 55 6e 68 61 6e 64 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69
                                                                                                                                Data Ascii: ield=-262145&this._bitField},e.prototype._isUnhandledRejectionNotified=function(){return(262144&this._bitField)>0},e.prototype._setRejectionIsUnhandled=function(){this._bitField=1048576|this._bitField},e.prototype._unsetRejectionIsUnhandled=function(){thi
                                                                                                                                2025-03-26 16:38:39 UTC4096INData Raw: 69 64 20 30 3d 3d 3d 6e 5b 6f 5d 26 26 28 6e 5b 6f 5d 3d 72 29 7d 66 6f 72 28 76 61 72 20 72 3d 30 3b 74 3e 72 3b 2b 2b 72 29 7b 76 61 72 20 73 3d 65 5b 72 5d 2e 73 74 61 63 6b 2c 61 3d 6e 5b 73 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 26 26 61 21 3d 3d 72 29 7b 61 3e 30 26 26 28 65 5b 61 2d 31 5d 2e 5f 70 61 72 65 6e 74 3d 76 6f 69 64 20 30 2c 65 5b 61 2d 31 5d 2e 5f 6c 65 6e 67 74 68 3d 31 29 2c 65 5b 72 5d 2e 5f 70 61 72 65 6e 74 3d 76 6f 69 64 20 30 2c 65 5b 72 5d 2e 5f 6c 65 6e 67 74 68 3d 31 3b 76 61 72 20 63 3d 72 3e 30 3f 65 5b 72 2d 31 5d 3a 74 68 69 73 3b 74 2d 31 3e 61 3f 28 63 2e 5f 70 61 72 65 6e 74 3d 65 5b 61 2b 31 5d 2c 63 2e 5f 70 61 72 65 6e 74 2e 75 6e 63 79 63 6c 65 28 29 2c 63 2e 5f 6c 65 6e 67 74 68 3d 63 2e 5f 70 61 72 65 6e 74
                                                                                                                                Data Ascii: id 0===n[o]&&(n[o]=r)}for(var r=0;t>r;++r){var s=e[r].stack,a=n[s];if(void 0!==a&&a!==r){a>0&&(e[a-1]._parent=void 0,e[a-1]._length=1),e[r]._parent=void 0,e[r]._length=1;var c=r>0?e[r-1]:this;t-1>a?(c._parent=e[a+1],c._parent.uncycle(),c._length=c._parent
                                                                                                                                2025-03-26 16:38:39 UTC4096INData Raw: 3a 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 26 26 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 74 68 69 73 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 29 29 3a 6e 65 77 20 69 28 74 29 7d 76 61 72 20 6f 2c 73 2c 61 3d 74 28 22 2e 2f 65 73 35 22 29 2c 63 3d 61 2e 66 72 65 65 7a 65 2c 6c 3d 74 28 22 2e 2f 75 74 69 6c 22 29 2c 75 3d 6c 2e 69 6e 68 65 72 69 74 73 2c 70 3d 6c 2e 6e 6f 74 45 6e 75 6d 65 72 61 62 6c 65 50 72 6f 70 2c 68 3d 72 28 22 57 61 72 6e 69 6e 67 22 2c 22 77 61 72 6e 69 6e 67 22 29 2c 66 3d 72 28 22 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 45 72 72 6f 72 22 2c 22 63 61 6e 63 65 6c 6c 61 74 69 6f 6e 20 65 72 72 6f 72 22 29 2c 5f 3d 72 28 22 54 69 6d 65 6f 75 74 45 72 72 6f 72 22 2c
                                                                                                                                Data Ascii: :Error.captureStackTrace&&Error.captureStackTrace(this,this.constructor))):new i(t)}var o,s,a=t("./es5"),c=a.freeze,l=t("./util"),u=l.inherits,p=l.notEnumerableProp,h=r("Warning","warning"),f=r("CancellationError","cancellation error"),_=r("TimeoutError",
                                                                                                                                2025-03-26 16:38:39 UTC4096INData Raw: 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 61 73 73 54 68 72 6f 75 67 68 28 74 2c 31 2c 63 29 7d 2c 72 7d 7d 2c 7b 22 2e 2f 75 74 69 6c 22 3a 33 36 7d 5d 2c 31 36 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 2c 69 2c 6f 2c 73 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 6e 2c 72 29 7b 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 6f 29 7b 72 2e 5f 70 75 73 68 43 6f 6e 74 65 78 74 28 29 3b 76 61 72 20 73 3d 66 28 6e 5b 6f 5d 29 28 74 29 3b 69 66 28 72 2e 5f 70 6f 70 43 6f 6e 74 65 78 74 28 29 2c 73 3d 3d 3d 68 29 7b 72 2e 5f 70 75 73 68 43 6f 6e 74 65 78 74 28 29 3b 76 61 72 20 61 3d 65 2e 72 65 6a 65 63 74 28 68
                                                                                                                                Data Ascii: eturn this._passThrough(t,1,c)},r}},{"./util":36}],16:[function(t,e,n){"use strict";e.exports=function(e,n,r,i,o,s){function a(t,n,r){for(var o=0;o<n.length;++o){r._pushContext();var s=f(n[o])(t);if(r._popContext(),s===h){r._pushContext();var a=e.reject(h
                                                                                                                                2025-03-26 16:38:39 UTC4096INData Raw: 28 65 2c 6e 2c 72 2c 69 2c 6f 2c 73 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 65 2c 6e 2c 72 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 24 28 74 29 2c 74 68 69 73 2e 5f 70 72 6f 6d 69 73 65 2e 5f 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 29 3b 76 61 72 20 69 3d 6c 28 29 3b 74 68 69 73 2e 5f 63 61 6c 6c 62 61 63 6b 3d 6e 75 6c 6c 3d 3d 3d 69 3f 65 3a 69 2e 62 69 6e 64 28 65 29 2c 74 68 69 73 2e 5f 70 72 65 73 65 72 76 65 64 56 61 6c 75 65 73 3d 72 3d 3d 3d 6f 3f 6e 65 77 20 41 72 72 61 79 28 74 68 69 73 2e 6c 65 6e 67 74 68 28 29 29 3a 6e 75 6c 6c 2c 74 68 69 73 2e 5f 6c 69 6d 69 74 3d 6e 2c 74 68 69 73 2e 5f 69 6e 46 6c 69 67 68 74 3d 30 2c 74 68 69 73 2e 5f 71 75 65 75 65 3d 6e 3e 3d 31 3f 5b 5d 3a 66 2c 74 68 69 73 2e 5f 69 6e
                                                                                                                                Data Ascii: (e,n,r,i,o,s){function a(t,e,n,r){this.constructor$(t),this._promise._captureStackTrace();var i=l();this._callback=null===i?e:i.bind(e),this._preservedValues=r===o?new Array(this.length()):null,this._limit=n,this._inFlight=0,this._queue=n>=1?[]:f,this._in


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                21192.168.2.44976052.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:39 UTC580OUTGET /JS/fontawesomepro.js HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:39 UTC324INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 11077
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:39 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1d90898de31f345"
                                                                                                                                Last-Modified: Mon, 05 Dec 2022 11:01:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:39 UTC3587INData Raw: 77 69 6e 64 6f 77 2e 46 6f 6e 74 41 77 65 73 6f 6d 65 4b 69 74 43 6f 6e 66 69 67 20 3d 20 7b 22 61 73 79 6e 63 4c 6f 61 64 69 6e 67 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 75 74 6f 41 31 31 79 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 7d 2c 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 61 2d 70 2e 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 22 2c 22 62 61 73 65 55 72 6c 4b 69 74 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 69 74 2e 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 22 2c 22 64 65 74 65 63 74 43 6f 6e 66 6c 69 63 74 73 55 6e 74 69 6c 22 3a 6e 75 6c 6c 2c 22 69 63 6f 6e 55 70 6c 6f 61 64 73 22 3a 7b 7d 2c 22 69 64 22 3a 39 35 39 37 34 39 37 31 2c 22 6c 69 63 65 6e 73 65 22 3a 22 70 72 6f 22 2c 22 6d 65 74
                                                                                                                                Data Ascii: window.FontAwesomeKitConfig = {"asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrl":"https://ka-p.fontawesome.com","baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"id":95974971,"license":"pro","met
                                                                                                                                2025-03-26 16:38:39 UTC4096INData Raw: 74 79 70 65 6f 66 20 72 29 7b 6e 3d 22 66 75 6c 66 69 6c 6c 65 64 22 3b 74 72 79 7b 6f 3d 72 28 6f 29 7d 63 61 74 63 68 28 74 29 7b 77 28 69 2c 74 29 7d 7d 79 28 69 2c 6f 29 7c 7c 28 22 66 75 6c 66 69 6c 6c 65 64 22 3d 3d 3d 6e 26 26 62 28 69 2c 6f 29 2c 22 72 65 6a 65 63 74 65 64 22 3d 3d 3d 6e 26 26 77 28 69 2c 6f 29 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 6e 29 7b 76 61 72 20 6f 3b 74 72 79 7b 69 66 28 65 3d 3d 3d 6e 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 70 72 6f 6d 69 73 65 73 20 63 61 6c 6c 62 61 63 6b 20 63 61 6e 6e 6f 74 20 72 65 74 75 72 6e 20 74 68 61 74 20 73 61 6d 65 20 70 72 6f 6d 69 73 65 2e 22 29 3b 69 66 28 6e 26 26 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 7c 7c 22 6f 62 6a 65 63
                                                                                                                                Data Ascii: typeof r){n="fulfilled";try{o=r(o)}catch(t){w(i,t)}}y(i,o)||("fulfilled"===n&&b(i,o),"rejected"===n&&w(i,o))}function y(e,n){var o;try{if(e===n)throw new TypeError("A promises callback cannot return that same promise.");if(n&&("function"==typeof n||"objec
                                                                                                                                2025-03-26 16:38:39 UTC3394INData Raw: 29 2c 65 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 28 55 28 69 2c 6f 28 6f 28 7b 7d 2c 65 29 2c 7b 7d 2c 7b 62 61 73 65 55 72 6c 3a 74 2e 62 61 73 65 55 72 6c 2c 76 65 72 73 69 6f 6e 3a 74 2e 76 65 72 73 69 6f 6e 2c 69 64 3a 6e 2e 69 64 2c 63 6f 6e 74 65 6e 74 46 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 50 28 74 2c 65 2e 62 61 73 65 55 72 6c 2c 65 2e 76 65 72 73 69 6f 6e 29 7d 7d 29 29 29 7d 29 29 2e 63 61 74 63 68 28 69 29 7d 29 29 7d 29 29 3b 72 65 74 75 72 6e 20 5f 2e 61 6c 6c 28 64 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 74 2c 65 29 7b 76 61 72 20 6e 3d 65 2e 63 6f 6e 74 65 6e 74 46 69 6c 74 65 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 7d 2c 6f 3d 64 6f 63 75
                                                                                                                                Data Ascii: ),e).then((function(i){r(U(i,o(o({},e),{},{baseUrl:t.baseUrl,version:t.version,id:n.id,contentFilter:function(t,e){return P(t,e.baseUrl,e.version)}})))})).catch(i)}))}));return _.all(d)}function U(t,e){var n=e.contentFilter||function(t,e){return t},o=docu


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                22192.168.2.44976552.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:39 UTC398OUTGET /Assets/card_bg_new1.png HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:39 UTC310INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 3527
                                                                                                                                Connection: close
                                                                                                                                Content-Type: image/png
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:39 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1d90898de31d5c7"
                                                                                                                                Last-Modified: Mon, 05 Dec 2022 11:01:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:39 UTC3527INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 03 00 00 00 c3 a6 24 c8 00 00 01 4a 50 4c 54 45 00 00 00 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44
                                                                                                                                Data Ascii: PNGIHDR$JPLTEDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                23192.168.2.44976752.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:39 UTC582OUTGET /JS/msal-browser.min.js HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:39 UTC325INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 214019
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:39 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1d90898927c6a83"
                                                                                                                                Last-Modified: Mon, 05 Dec 2022 10:58:57 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:39 UTC3586INData Raw: 2f 2a 21 20 40 61 7a 75 72 65 2f 6d 73 61 6c 2d 62 72 6f 77 73 65 72 20 76 32 2e 31 37 2e 30 20 32 30 32 31 2d 30 39 2d 30 38 20 2a 2f 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 74 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 74 29 3a 74 28 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 65 7c 7c 73 65 6c 66 29 2e
                                                                                                                                Data Ascii: /*! @azure/msal-browser v2.17.0 2021-09-08 */"use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).
                                                                                                                                2025-03-26 16:38:39 UTC4096INData Raw: 74 6f 20 75 73 65 2c 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 2f 6f 72 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 66 6f 72 20 61 6e 79 0d 0a 20 20 20 20 70 75 72 70 6f 73 65 20 77 69 74 68 20 6f 72 20 77 69 74 68 6f 75 74 20 66 65 65 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2e 0d 0a 0d 0a 20 20 20 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 20 41 4e 44 20 54 48 45 20 41 55 54 48 4f 52 20 44 49 53 43 4c 41 49 4d 53 20 41 4c 4c 20 57 41 52 52 41 4e 54 49 45 53 20 57 49 54 48 0d 0a 20 20 20 20 52 45 47 41 52 44 20 54 4f 20 54 48 49 53 20 53 4f 46 54 57 41 52 45 20 49 4e 43 4c 55 44 49 4e 47 20 41 4c 4c 20 49 4d 50 4c 49 45 44 20 57 41 52 52 41
                                                                                                                                Data Ascii: to use, copy, modify, and/or distribute this software for any purpose with or without fee is hereby granted. THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRA
                                                                                                                                2025-03-26 16:38:39 UTC4096INData Raw: 4c 45 5f 53 43 4f 50 45 2c 76 2e 4f 46 46 4c 49 4e 45 5f 41 43 43 45 53 53 5f 53 43 4f 50 45 5d 2c 54 3d 70 28 43 2c 5b 76 2e 45 4d 41 49 4c 5f 53 43 4f 50 45 5d 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 43 4f 4e 54 45 4e 54 5f 54 59 50 45 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 2c 65 2e 52 45 54 52 59 5f 41 46 54 45 52 3d 22 52 65 74 72 79 2d 41 66 74 65 72 22 2c 65 2e 43 43 53 5f 48 45 41 44 45 52 3d 22 58 2d 41 6e 63 68 6f 72 4d 61 69 6c 62 6f 78 22 7d 28 66 7c 7c 28 66 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 49 44 5f 54 4f 4b 45 4e 3d 22 69 64 74 6f 6b 65 6e 22 2c 65 2e 43 4c 49 45 4e 54 5f 49 4e 46 4f 3d 22 63 6c 69 65 6e 74 2e 69 6e 66 6f 22 2c 65 2e 41 44 41 4c 5f 49 44 5f 54 4f 4b 45 4e 3d 22 61 64 61 6c 2e 69 64
                                                                                                                                Data Ascii: LE_SCOPE,v.OFFLINE_ACCESS_SCOPE],T=p(C,[v.EMAIL_SCOPE]);!function(e){e.CONTENT_TYPE="Content-Type",e.RETRY_AFTER="Retry-After",e.CCS_HEADER="X-AnchorMailbox"}(f||(f={})),function(e){e.ID_TOKEN="idtoken",e.CLIENT_INFO="client.info",e.ADAL_ID_TOKEN="adal.id
                                                                                                                                2025-03-26 16:38:39 UTC1812INData Raw: 22 70 6f 70 22 2c 48 2e 42 45 41 52 45 52 3d 22 42 65 61 72 65 72 22 3b 76 61 72 20 46 2c 4b 2c 78 2c 42 2c 47 2c 6a 3d 36 30 2c 7a 3d 33 36 30 30 2c 57 3d 22 74 68 72 6f 74 74 6c 69 6e 67 22 2c 59 3d 22 72 65 74 72 79 2d 61 66 74 65 72 2c 20 68 34 32 39 22 2c 51 3d 22 69 6e 76 61 6c 69 64 5f 67 72 61 6e 74 22 2c 56 3d 22 63 6c 69 65 6e 74 5f 6d 69 73 6d 61 74 63 68 22 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 75 73 65 72 6e 61 6d 65 3d 22 75 73 65 72 6e 61 6d 65 22 2c 65 2e 70 61 73 73 77 6f 72 64 3d 22 70 61 73 73 77 6f 72 64 22 7d 28 46 7c 7c 28 46 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 5b 65 2e 68 74 74 70 53 75 63 63 65 73 73 3d 32 30 30 5d 3d 22 68 74 74 70 53 75 63 63 65 73 73 22 2c 65 5b 65 2e 68 74 74 70 42 61 64 52 65 71
                                                                                                                                Data Ascii: "pop",H.BEARER="Bearer";var F,K,x,B,G,j=60,z=3600,W="throttling",Y="retry-after, h429",Q="invalid_grant",V="client_mismatch";!function(e){e.username="username",e.password="password"}(F||(F={})),function(e){e[e.httpSuccess=200]="httpSuccess",e[e.httpBadReq
                                                                                                                                2025-03-26 16:38:39 UTC2794INData Raw: 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 65 64 22 2c 5a 2e 63 72 65 61 74 65 55 6e 65 78 70 65 63 74 65 64 45 72 72 6f 72 28 22 43 72 79 70 74 6f 20 69 6e 74 65 72 66 61 63 65 20 2d 20 67 65 6e 65 72 61 74 65 50 6b 63 65 43 6f 64 65 73 28 29 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 65 64 22 29 7d 29 29 7d 29 29 7d 2c 67 65 74 50 75 62 6c 69 63 4b 65 79 54 68 75 6d 62 70 72 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 22 43 72 79 70 74 6f 20 69 6e 74 65 72 66 61 63 65 20 2d 20 67 65 74 50 75
                                                                                                                                Data Ascii: has not been implemented",Z.createUnexpectedError("Crypto interface - generatePkceCodes() has not been implemented")}))}))},getPublicKeyThumbprint:function(){return h(this,void 0,void 0,(function(){return l(this,(function(e){throw"Crypto interface - getPu
                                                                                                                                2025-03-26 16:38:39 UTC4096INData Raw: 65 20 66 6f 75 6e 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 73 63 6f 70 65 73 2c 20 61 6e 64 20 6e 6f 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 63 6f 64 65 20 77 61 73 20 70 61 73 73 65 64 20 74 6f 20 61 63 71 75 69 72 65 54 6f 6b 65 6e 2e 20 59 6f 75 20 6d 75 73 74 20 72 65 74 72 69 65 76 65 20 61 6e 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 63 6f 64 65 20 62 65 66 6f 72 65 20 6d 61 6b 69 6e 67 20 61 20 63 61 6c 6c 20 74 6f 20 61 63 71 75 69 72 65 54 6f 6b 65 6e 28 29 2e 22 7d 2c 66 65 3d 7b 63 6f 64 65 3a 22 6d 75 6c 74 69 70 6c 65 5f 6d 61 74 63 68 69 6e 67 5f 74 6f 6b 65 6e 73 22 2c 64 65 73 63 3a 22 54 68 65 20 63 61 63 68 65 20 63 6f 6e 74 61 69 6e 73 20 6d 75 6c 74 69 70 6c 65 20 74 6f 6b 65 6e 73 20 73 61 74 69 73 66 79 69 6e 67 20 74
                                                                                                                                Data Ascii: e found for the given scopes, and no authorization code was passed to acquireToken. You must retrieve an authorization code before making a call to acquireToken()."},fe={code:"multiple_matching_tokens",desc:"The cache contains multiple tokens satisfying t
                                                                                                                                2025-03-26 16:38:39 UTC4096INData Raw: 69 6f 6e 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 28 69 65 2e 63 6f 64 65 2c 69 65 2e 64 65 73 63 2b 22 20 7c 20 46 65 74 63 68 20 63 6c 69 65 6e 74 20 74 68 72 65 77 3a 20 22 2b 72 2b 22 20 7c 20 41 74 74 65 6d 70 74 65 64 20 74 6f 20 72 65 61 63 68 3a 20 22 2b 65 2e 73 70 6c 69 74 28 22 3f 22 29 5b 30 5d 29 7d 2c 74 2e 63 72 65 61 74 65 55 6e 61 62 6c 65 54 6f 47 65 74 4f 70 65 6e 69 64 43 6f 6e 66 69 67 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 28 61 65 2e 63 6f 64 65 2c 61 65 2e 64 65 73 63 2b 22 20 41 74 74 65 6d 70 74 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 65 6e 64 70 6f 69 6e 74 73 20 66 72 6f 6d 3a 20 22 2b 65 29 7d 2c 74 2e 63 72 65 61 74 65 48 61 73 68 4e 6f 74 44 65 73 65 72 69
                                                                                                                                Data Ascii: ion(e,r){return new t(ie.code,ie.desc+" | Fetch client threw: "+r+" | Attempted to reach: "+e.split("?")[0])},t.createUnableToGetOpenidConfigError=function(e){return new t(ae.code,ae.desc+" Attempted to retrieve endpoints from: "+e)},t.createHashNotDeseri
                                                                                                                                2025-03-26 16:38:39 UTC4096INData Raw: 2c 65 2e 6d 61 74 63 68 50 61 74 74 65 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 52 65 67 45 78 70 28 65 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 2f 67 2c 22 5c 5c 5c 5c 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2a 2f 67 2c 22 5b 5e 20 5d 2a 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 3f 2f 67 2c 22 5c 5c 3f 22 29 29 2e 74 65 73 74 28 74 29 7d 2c 65 7d 28 29 3b 0d 0a 2f 2a 21 20 40 61 7a 75 72 65 2f 6d 73 61 6c 2d 63 6f 6d 6d 6f 6e 20 76 35 2e 30 2e 30 20 32 30 32 31 2d 30 39 2d 30 38 20 2a 2f 0d 0a 65 2e 4c 6f 67 4c 65 76 65 6c 3d 76 6f 69 64 20 30 2c 28 4a 3d 65 2e 4c 6f 67 4c 65 76 65 6c 7c 7c 28 65 2e 4c 6f 67 4c 65 76 65 6c 3d 7b 7d 29 29 5b 4a 2e 45 72 72 6f 72 3d 30 5d 3d 22 45 72 72 6f 72 22 2c 4a 5b 4a 2e 57 61 72 6e
                                                                                                                                Data Ascii: ,e.matchPattern=function(e,t){return new RegExp(e.replace(/\\/g,"\\\\").replace(/\*/g,"[^ ]*").replace(/\?/g,"\\?")).test(t)},e}();/*! @azure/msal-common v5.0.0 2021-09-08 */e.LogLevel=void 0,(J=e.LogLevel||(e.LogLevel={}))[J.Error=0]="Error",J[J.Warn
                                                                                                                                2025-03-26 16:38:39 UTC4096INData Raw: 43 41 43 48 45 5f 4b 45 59 5f 53 45 50 41 52 41 54 4f 52 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 74 2e 67 65 6e 65 72 61 74 65 41 63 63 6f 75 6e 74 49 64 46 6f 72 43 61 63 68 65 4b 65 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 5b 65 2c 74 5d 2e 6a 6f 69 6e 28 52 2e 43 41 43 48 45 5f 4b 45 59 5f 53 45 50 41 52 41 54 4f 52 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 74 2e 67 65 6e 65 72 61 74 65 43 72 65 64 65 6e 74 69 61 6c 49 64 46 6f 72 43 61 63 68 65 4b 65 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 5b 65 2c 65 3d 3d 3d 62 2e 52 45 46 52 45 53 48 5f 54 4f 4b 45 4e 26 26 6e 7c 7c 74 2c 72 7c 7c 22 22 5d 2e 6a 6f 69 6e 28 52 2e 43 41 43 48 45 5f 4b 45 59 5f 53 45 50 41 52 41 54 4f
                                                                                                                                Data Ascii: CACHE_KEY_SEPARATOR).toLowerCase()},t.generateAccountIdForCacheKey=function(e,t){return[e,t].join(R.CACHE_KEY_SEPARATOR).toLowerCase()},t.generateCredentialIdForCacheKey=function(e,t,r,n){return[e,e===b.REFRESH_TOKEN&&n||t,r||""].join(R.CACHE_KEY_SEPARATO
                                                                                                                                2025-03-26 16:38:39 UTC4096INData Raw: 74 2e 64 65 73 63 29 7d 2c 74 2e 63 72 65 61 74 65 55 6e 74 72 75 73 74 65 64 41 75 74 68 6f 72 69 74 79 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 28 75 74 2e 63 6f 64 65 2c 75 74 2e 64 65 73 63 29 7d 2c 74 7d 28 78 65 29 2c 68 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 72 3d 65 3f 42 65 2e 74 72 69 6d 41 72 72 61 79 45 6e 74 72 69 65 73 28 70 28 65 29 29 3a 5b 5d 2c 6e 3d 72 3f 42 65 2e 72 65 6d 6f 76 65 45 6d 70 74 79 53 74 72 69 6e 67 73 46 72 6f 6d 41 72 72 61 79 28 72 29 3a 5b 5d 3b 74 68 69 73 2e 76 61 6c 69 64 61 74 65 49 6e 70 75 74 53 63 6f 70 65 73 28 6e 29 2c 74 68 69 73 2e 73 63 6f 70 65 73 3d 6e 65 77 20 53 65 74 2c 6e 2e 66 6f
                                                                                                                                Data Ascii: t.desc)},t.createUntrustedAuthorityError=function(){return new t(ut.code,ut.desc)},t}(xe),ht=function(){function e(e){var t=this,r=e?Be.trimArrayEntries(p(e)):[],n=r?Be.removeEmptyStringsFromArray(r):[];this.validateInputScopes(n),this.scopes=new Set,n.fo


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                24192.168.2.44976823.88.55.2454436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:39 UTC568OUTGET /dist/usetiful.js HTTP/1.1
                                                                                                                                Host: www.usetiful.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Referer: https://notedex.app/
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:39 UTC413INHTTP/1.1 200 OK
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:39 GMT
                                                                                                                                Etag: "67dc8372-12a62"
                                                                                                                                Expires: Wed, 26 Mar 2025 16:38:39 GMT
                                                                                                                                Last-Modified: Thu, 20 Mar 2025 21:06:58 GMT
                                                                                                                                Server: nginx
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Connection: close
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                2025-03-26 16:38:39 UTC2372INData Raw: 38 30 30 30 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 37 32 37 3a 28 74 2c 65 2c 73 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 73 28 35 31 36 33 29 2e 5f 5f 65 78 70 6f 72 74 53 74 61 72 28 73 28 36 35 32 35 29 2c 65 29 7d 2c 35 37 30 37 3a 28 74 2c 65 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 2e 50 4c 41 4e 53 3d 65 2e 43 4c 49 43 4b 5f 41 43 54 49 4f 4e 3d 65 2e 53 48 4f 57 5f 41 43 54 49 4f 4e 3d 65 2e 43 4c 4f 53 45 5f 41 43 54 49 4f 4e 3d 65 2e 52 45 50 4f 52 54 5f 54 59 50 45
                                                                                                                                Data Ascii: 8000(()=>{"use strict";var t={727:(t,e,s)=>{Object.defineProperty(e,"__esModule",{value:!0});s(5163).__exportStar(s(6525),e)},5707:(t,e)=>{Object.defineProperty(e,"__esModule",{value:!0}),e.PLANS=e.CLICK_ACTION=e.SHOW_ACTION=e.CLOSE_ACTION=e.REPORT_TYPE
                                                                                                                                2025-03-26 16:38:39 UTC1724INData Raw: 65 70 3a 22 75 73 65 74 69 66 75 6c 3a 6d 6f 76 65 54 6f 53 74 65 70 22 2c 73 65 74 50 72 6f 67 72 65 73 73 3a 22 75 73 65 74 69 66 75 6c 3a 73 65 74 50 72 6f 67 72 65 73 73 22 2c 70 6c 61 63 65 4e 65 78 74 53 74 65 70 54 72 69 67 67 65 72 3a 22 75 73 65 74 69 66 75 6c 3a 70 6c 61 63 65 4e 65 78 74 53 74 65 70 54 72 69 67 67 65 72 22 2c 74 69 70 48 69 64 64 65 6e 3a 22 75 73 65 74 69 66 75 6c 3a 74 69 70 48 69 64 64 65 6e 22 2c 72 65 70 6f 72 74 50 72 6f 67 72 65 73 73 3a 22 75 73 65 74 69 66 75 6c 3a 72 65 70 6f 72 74 50 72 6f 67 72 65 73 73 22 2c 70 61 75 73 65 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 72 3a 22 75 73 65 74 69 66 75 6c 3a 70 61 75 73 65 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 72 22 2c 75 6e 70 61 75 73 65 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 72 3a
                                                                                                                                Data Ascii: ep:"usetiful:moveToStep",setProgress:"usetiful:setProgress",placeNextStepTrigger:"usetiful:placeNextStepTrigger",tipHidden:"usetiful:tipHidden",reportProgress:"usetiful:reportProgress",pauseContentLoader:"usetiful:pauseContentLoader",unpauseContentLoader:
                                                                                                                                2025-03-26 16:38:39 UTC4744INData Raw: 65 78 70 6f 72 74 53 74 61 72 28 73 28 31 36 31 34 29 2c 65 29 7d 2c 31 36 31 34 3a 28 74 2c 65 2c 73 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 2e 73 61 76 65 54 6f 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6c 65 74 20 73 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 29 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3b 69 66 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 74 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 2c 21 73 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20
                                                                                                                                Data Ascii: exportStar(s(1614),e)},1614:(t,e,s)=>{Object.defineProperty(e,"__esModule",{value:!0}),e.saveToLocalStorage=function(t,e){let s=!(arguments.length>2&&void 0!==arguments[2])||arguments[2];if(window.localStorage.setItem(t,JSON.stringify(e)),!s)return;const
                                                                                                                                2025-03-26 16:38:39 UTC5930INData Raw: 69 73 74 22 2c 62 61 6e 6e 65 72 3a 22 62 61 6e 6e 65 72 22 2c 73 6d 61 72 74 54 69 70 73 3a 22 73 6d 61 72 74 2d 74 69 70 73 22 2c 61 73 73 69 73 74 61 6e 74 3a 22 61 73 73 69 73 74 61 6e 74 22 7d 7d 2c 35 37 39 31 3a 28 74 2c 65 2c 73 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 2e 67 65 74 57 61 74 65 72 6d 61 72 6b 54 65 78 74 3d 76 6f 69 64 20 30 3b 63 6f 6e 73 74 20 69 3d 73 28 31 34 33 30 29 3b 65 2e 67 65 74 57 61 74 65 72 6d 61 72 6b 54 65 78 74 3d 74 3d 3e 7b 6c 65 74 20 65 3d 69 2e 50 4f 57 45 52 45 44 5f 42 59 5f 54 45 58 54 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 69 2e 57 41 54 45 52 4d 41 52 4b 5f 54 59 50 45 53 2e 63
                                                                                                                                Data Ascii: ist",banner:"banner",smartTips:"smart-tips",assistant:"assistant"}},5791:(t,e,s)=>{Object.defineProperty(e,"__esModule",{value:!0}),e.getWatermarkText=void 0;const i=s(1430);e.getWatermarkText=t=>{let e=i.POWERED_BY_TEXT;switch(t){case i.WATERMARK_TYPES.c
                                                                                                                                2025-03-26 16:38:39 UTC7116INData Raw: 73 73 65 73 2e 62 61 6e 6e 65 72 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 75 66 2d 63 6f 6e 74 65 6e 74 22 2c 22 62 61 6e 6e 65 72 22 29 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 72 2e 55 46 5f 43 4c 41 53 53 45 53 2e 76 69 73 69 62 6c 65 29 2c 74 68 69 73 2e 62 61 6e 6e 65 72 2e 70 6f 73 69 74 69 6f 6e 3d 3d 3d 6e 2e 50 6f 73 69 74 69 6f 6e 73 2e 54 6f 70 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 74 68 69 73 2e 74 68 65 6d 65 43 6c 61 73 73 65 73 2e 62 61 6e 6e 65 72 54 6f 70 29 2c 74 68 69 73 2e 62 61 6e 6e 65 72 2e 70 6f 73 69 74 69 6f 6e 3d 3d 3d 6e 2e 50 6f 73 69 74 69 6f 6e 73 2e 42 6f 74 74 6f 6d 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 74 68 69 73 2e 74 68 65 6d 65 43 6c 61 73 73 65 73
                                                                                                                                Data Ascii: sses.banner),e.setAttribute("data-uf-content","banner"),e.classList.add(r.UF_CLASSES.visible),this.banner.position===n.Positions.Top&&e.classList.add(this.themeClasses.bannerTop),this.banner.position===n.Positions.Bottom&&e.classList.add(this.themeClasses
                                                                                                                                2025-03-26 16:38:40 UTC8302INData Raw: 6e 5f 22 7d 2c 65 2e 45 56 45 4e 54 5f 4c 41 42 45 4c 5f 43 4f 4e 54 45 4e 54 3d 7b 74 6f 75 72 3a 22 54 6f 75 72 22 2c 73 74 65 70 3a 22 54 6f 75 72 20 73 74 65 70 22 2c 62 75 74 74 6f 6e 3a 22 42 75 74 74 6f 6e 22 2c 73 6d 61 72 74 54 69 70 73 3a 22 53 6d 61 72 74 20 54 69 70 22 2c 62 65 61 63 6f 6e 3a 22 48 6f 74 73 70 6f 74 20 42 65 61 63 6f 6e 22 2c 63 68 65 63 6b 6c 69 73 74 3a 22 43 68 65 63 6b 6c 69 73 74 22 2c 63 68 65 63 6b 6c 69 73 74 49 74 65 6d 3a 22 43 68 65 63 6b 6c 69 73 74 20 49 74 65 6d 22 2c 61 73 73 69 73 74 61 6e 74 3a 22 41 73 73 69 73 74 61 6e 74 22 2c 61 73 73 69 73 74 61 6e 74 49 74 65 6d 3a 22 41 73 73 69 73 74 61 6e 74 20 49 74 65 6d 22 2c 62 61 6e 6e 65 72 3a 22 42 61 6e 6e 65 72 22 2c 61 72 74 69 63 6c 65 3a 22 41 72 74 69 63
                                                                                                                                Data Ascii: n_"},e.EVENT_LABEL_CONTENT={tour:"Tour",step:"Tour step",button:"Button",smartTips:"Smart Tip",beacon:"Hotspot Beacon",checklist:"Checklist",checklistItem:"Checklist Item",assistant:"Assistant",assistantItem:"Assistant Item",banner:"Banner",article:"Artic
                                                                                                                                2025-03-26 16:38:40 UTC2586INData Raw: 69 70 74 22 29 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 6f 29 7b 63 6f 6e 73 74 20 69 3d 74 2e 69 6e 6e 65 72 48 54 4d 4c 3b 69 66 28 28 30 2c 65 2e 69 73 53 63 72 69 70 74 45 78 69 73 74 69 6e 67 29 28 74 2c 72 29 7c 7c 21 69 29 72 65 74 75 72 6e 3b 74 72 79 7b 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 69 29 7d 63 61 74 63 68 28 74 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 55 73 65 74 69 66 75 6c 3a 20 59 6f 75 72 20 63 6f 6e 74 65 6e 74 20 63 6f 6e 74 61 69 6e 73 20 61 20 73 63 72 69 70 74 20 77 69 74 68 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 72 72 6f 72 73 3a 22 2c 74 29 3b 63 6f 6e 74 69 6e 75 65 7d 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 6e 2e 64 61 74 61 73
                                                                                                                                Data Ascii: ipt");for(const t of o){const i=t.innerHTML;if((0,e.isScriptExisting)(t,r)||!i)return;try{new Function(i)}catch(t){console.error("Usetiful: Your content contains a script with following errors:",t);continue}const n=document.createElement("script");n.datas
                                                                                                                                2025-03-26 16:38:40 UTC2INData Raw: 0d 0a
                                                                                                                                Data Ascii:
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 38 30 30 30 0d 0a 65 74 75 72 6e 20 73 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 65 2c 73 2c 69 29 7b 76 61 72 20 6e 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6f 3d 72 3c 33 3f 65 3a 6e 75 6c 6c 3d 3d 3d 69 3f 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 73 29 3a 69 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 6f 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 74 2c 65 2c 73 2c 69 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 61 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 61 3e 3d 30 3b 61 2d 2d 29 28 6e 3d 74 5b 61 5d 29 26 26
                                                                                                                                Data Ascii: 8000eturn s}function a(t,e,s,i){var n,r=arguments.length,o=r<3?e:null===i?i=Object.getOwnPropertyDescriptor(e,s):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)o=Reflect.decorate(t,e,s,i);else for(var a=t.length-1;a>=0;a--)(n=t[a])&&
                                                                                                                                2025-03-26 16:38:40 UTC13046INData Raw: 6e 67 74 68 3b 65 2b 2b 29 74 3d 74 2e 63 6f 6e 63 61 74 28 77 28 61 72 67 75 6d 65 6e 74 73 5b 65 5d 29 29 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 53 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 65 3d 30 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 3c 73 3b 65 2b 2b 29 74 2b 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 2e 6c 65 6e 67 74 68 3b 76 61 72 20 69 3d 41 72 72 61 79 28 74 29 2c 6e 3d 30 3b 66 6f 72 28 65 3d 30 3b 65 3c 73 3b 65 2b 2b 29 66 6f 72 28 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 2c 6f 3d 30 2c 61 3d 72 2e 6c 65 6e 67 74 68 3b 6f 3c 61 3b 6f 2b 2b 2c 6e 2b 2b 29 69 5b 6e 5d 3d 72 5b 6f 5d 3b 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 2c 73 29 7b 69 66 28 73 7c 7c 32 3d
                                                                                                                                Data Ascii: ngth;e++)t=t.concat(w(arguments[e]));return t}function S(){for(var t=0,e=0,s=arguments.length;e<s;e++)t+=arguments[e].length;var i=Array(t),n=0;for(e=0;e<s;e++)for(var r=arguments[e],o=0,a=r.length;o<a;o++,n++)i[n]=r[o];return i}function y(t,e,s){if(s||2=


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                25192.168.2.44977252.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:39 UTC586OUTGET /jquery_ui/jquery-ui.min.js HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:40 UTC324INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 83979
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:39 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1d90898927e668b"
                                                                                                                                Last-Modified: Mon, 05 Dec 2022 10:58:57 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:40 UTC3587INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 31 2e 34 20 2d 20 32 30 32 31 2d 30 31 2d 32 38 0d 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 63 6f 72 65 2e 6a 73 2c 20 77 69 64 67 65 74 2e 6a 73 2c 20 6d 6f 75 73 65 2e 6a 73 2c 20 64 72 61 67 67 61 62 6c 65 2e 6a 73 2c 20 64 72 6f 70 70 61 62 6c 65 2e 6a 73 2c 20 72 65 73 69 7a 61 62 6c 65 2e 6a 73 2c 20 73 65 6c 65 63 74 61 62 6c 65 2e 6a 73 2c 20 73 6f 72 74 61 62 6c 65 2e 6a 73 0d 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0d 0a 0d 0a 21 66 75 6e 63 74 69 6f 6e
                                                                                                                                Data Ascii: /*! jQuery UI - v1.11.4 - 2021-01-28* http://jqueryui.com* Includes: core.js, widget.js, mouse.js, draggable.js, droppable.js, resizable.js, selectable.js, sortable.js* Copyright jQuery Foundation and other contributors; Licensed MIT */!function
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 26 30 21 3d 3d 69 29 29 72 65 74 75 72 6e 20 69 3b 73 3d 73 2e 70 61 72 65 6e 74 28 29 7d 72 65 74 75 72 6e 20 30 7d 7d 29 2c 62 2e 75 69 2e 70 6c 75 67 69 6e 3d 7b 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 76 61 72 20 73 2c 6f 3d 62 2e 75 69 5b 74 5d 2e 70 72 6f 74 6f 74 79 70 65 3b 66 6f 72 28 73 20 69 6e 20 69 29 6f 2e 70 6c 75 67 69 6e 73 5b 73 5d 3d 6f 2e 70 6c 75 67 69 6e 73 5b 73 5d 7c 7c 5b 5d 2c 6f 2e 70 6c 75 67 69 6e 73 5b 73 5d 2e 70 75 73 68 28 5b 65 2c 69 5b 73 5d 5d 29 7d 2c 63 61 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 73 29 7b 76 61 72 20 6f 2c 6e 3d 74 2e 70 6c 75 67 69 6e 73 5b 65 5d 3b 69 66 28 6e 26 26 28 73 7c 7c 74 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 31 31 21 3d 3d
                                                                                                                                Data Ascii: &0!==i))return i;s=s.parent()}return 0}}),b.ui.plugin={add:function(t,e,i){var s,o=b.ui[t].prototype;for(s in i)o.plugins[s]=o.plugins[s]||[],o.plugins[s].push([e,i[s]])},call:function(t,e,i,s){var o,n=t.plugins[e];if(n&&(s||t.element[0].parentNode&&11!==
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 77 69 64 67 65 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 74 5d 29 2c 6f 3d 30 3b 6f 3c 69 2e 6c 65 6e 67 74 68 2d 31 3b 6f 2b 2b 29 73 5b 69 5b 6f 5d 5d 3d 73 5b 69 5b 6f 5d 5d 7c 7c 7b 7d 2c 73 3d 73 5b 69 5b 6f 5d 5d 3b 69 66 28 74 3d 69 2e 70 6f 70 28 29 2c 31 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 73 5b 74 5d 3f 6e 75 6c 6c 3a 73 5b 74 5d 3b 73 5b 74 5d 3d 65 7d 65 6c 73 65 7b 69 66 28 31 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 74 5d 3f 6e 75 6c 6c 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 74 5d 3b 6e 5b 74 5d 3d 65 7d 72 65 74 75 72 6e 20 74 68
                                                                                                                                Data Ascii: widget.extend({},this.options[t]),o=0;o<i.length-1;o++)s[i[o]]=s[i[o]]||{},s=s[i[o]];if(t=i.pop(),1===arguments.length)return void 0===s[t]?null:s[t];s[t]=e}else{if(1===arguments.length)return void 0===this.options[t]?null:this.options[t];n[t]=e}return th
                                                                                                                                2025-03-26 16:38:40 UTC1812INData Raw: 72 65 76 65 6e 74 43 6c 69 63 6b 45 76 65 6e 74 22 29 26 26 62 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 2e 74 61 72 67 65 74 2c 74 68 69 73 2e 77 69 64 67 65 74 4e 61 6d 65 2b 22 2e 70 72 65 76 65 6e 74 43 6c 69 63 6b 45 76 65 6e 74 22 29 2c 74 68 69 73 2e 5f 6d 6f 75 73 65 4d 6f 76 65 44 65 6c 65 67 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6d 6f 75 73 65 4d 6f 76 65 28 74 29 7d 2c 74 68 69 73 2e 5f 6d 6f 75 73 65 55 70 44 65 6c 65 67 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6d 6f 75 73 65 55 70 28 74 29 7d 2c 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 2e 62 69 6e 64 28 22 6d 6f 75 73 65 6d 6f 76 65 2e 22 2b 74 68 69 73 2e 77 69 64 67 65 74 4e 61 6d 65 2c 74 68 69 73 2e 5f 6d 6f 75 73 65
                                                                                                                                Data Ascii: reventClickEvent")&&b.removeData(t.target,this.widgetName+".preventClickEvent"),this._mouseMoveDelegate=function(t){return e._mouseMove(t)},this._mouseUpDelegate=function(t){return e._mouseUp(t)},this.document.bind("mousemove."+this.widgetName,this._mouse
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 72 6f 6c 6c 53 65 6e 73 69 74 69 76 69 74 79 3a 32 30 2c 73 63 72 6f 6c 6c 53 70 65 65 64 3a 32 30 2c 73 6e 61 70 3a 21 31 2c 73 6e 61 70 4d 6f 64 65 3a 22 62 6f 74 68 22 2c 73 6e 61 70 54 6f 6c 65 72 61 6e 63 65 3a 32 30 2c 73 74 61 63 6b 3a 21 31 2c 7a 49 6e 64 65 78 3a 21 31 2c 64 72 61 67 3a 6e 75 6c 6c 2c 73 74 61 72 74 3a 6e 75 6c 6c 2c 73 74 6f 70 3a 6e 75 6c 6c 7d 2c 5f 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 22 6f 72 69 67 69 6e 61 6c 22 3d 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 68 65 6c 70 65 72 26 26 74 68 69 73 2e 5f 73 65 74 50 6f 73 69 74 69 6f 6e 52 65 6c 61 74 69 76 65 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 64 64 43 6c 61 73 73 65 73 26 26 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 22
                                                                                                                                Data Ascii: rollSensitivity:20,scrollSpeed:20,snap:!1,snapMode:"both",snapTolerance:20,stack:!1,zIndex:!1,drag:null,start:null,stop:null},_create:function(){"original"===this.options.helper&&this._setPositionRelative(),this.options.addClasses&&this.element.addClass("
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 63 6c 65 61 72 28 29 2c 74 68 69 73 7d 2c 5f 67 65 74 48 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 68 61 6e 64 6c 65 7c 7c 21 21 62 28 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 68 61 6e 64 6c 65 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 73 65 74 48 61 6e 64 6c 65 43 6c 61 73 73 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 68 61 6e 64 6c 65 45 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 68 61 6e 64 6c 65 3f 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 68 61 6e 64 6c 65 29 3a 74 68 69 73 2e 65 6c 65 6d 65 6e
                                                                                                                                Data Ascii: clear(),this},_getHandle:function(t){return!this.options.handle||!!b(t.target).closest(this.element.find(this.options.handle)).length},_setHandleClassName:function(){this.handleElement=this.options.handle?this.element.find(this.options.handle):this.elemen
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 2c 62 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2b 28 62 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 7c 7c 6f 2e 62 6f 64 79 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 2d 74 68 69 73 2e 68 65 6c 70 65 72 50 72 6f 70 6f 72 74 69 6f 6e 73 2e 68 65 69 67 68 74 2d 74 68 69 73 2e 6d 61 72 67 69 6e 73 2e 74 6f 70 5d 3a 74 68 69 73 2e 63 6f 6e 74 61 69 6e 6d 65 6e 74 3d 6e 75 6c 6c 7d 2c 5f 63 6f 6e 76 65 72 74 50 6f 73 69 74 69 6f 6e 54 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 65 3d 65 7c 7c 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 3b 76 61 72 20 69 3d 22 61 62 73 6f 6c 75 74 65 22 3d 3d 3d 74 3f 31 3a 2d 31 2c 74 3d 74 68 69 73 2e 5f 69 73 52 6f 6f 74 4e 6f 64 65 28 74 68 69 73 2e 73 63 72 6f 6c 6c
                                                                                                                                Data Ascii: ,b(window).scrollTop()+(b(window).height()||o.body.parentNode.scrollHeight)-this.helperProportions.height-this.margins.top]:this.containment=null},_convertPositionTo:function(t,e){e=e||this.position;var i="absolute"===t?1:-1,t=this._isRootNode(this.scroll
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 74 69 6f 6e 73 3d 6f 2e 68 65 6c 70 65 72 50 72 6f 70 6f 72 74 69 6f 6e 73 2c 74 68 69 73 2e 6f 66 66 73 65 74 2e 63 6c 69 63 6b 3d 6f 2e 6f 66 66 73 65 74 2e 63 6c 69 63 6b 2c 74 68 69 73 21 3d 3d 65 26 26 74 68 69 73 2e 5f 69 6e 74 65 72 73 65 63 74 73 57 69 74 68 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 43 61 63 68 65 29 26 26 62 2e 63 6f 6e 74 61 69 6e 73 28 65 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 30 5d 29 26 26 28 74 3d 21 31 29 2c 74 7d 29 29 2c 74 3f 28 65 2e 69 73 4f 76 65 72 7c 7c 28 65 2e 69 73 4f 76 65 72 3d 31 2c 6f 2e 5f 70 61 72 65 6e 74 3d 73 2e 68 65 6c 70 65 72 2e 70 61 72 65 6e 74 28 29 2c 65 2e 63 75 72 72 65 6e 74 49 74 65 6d 3d 73 2e 68 65 6c 70 65 72 2e 61 70 70 65 6e 64 54 6f 28 65 2e 65 6c
                                                                                                                                Data Ascii: tions=o.helperProportions,this.offset.click=o.offset.click,this!==e&&this._intersectsWith(this.containerCache)&&b.contains(e.element[0],this.element[0])&&(t=!1),t})),t?(e.isOver||(e.isOver=1,o._parent=s.helper.parent(),e.currentItem=s.helper.appendTo(e.el
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 73 5b 5f 5d 2e 69 74 65 6d 7d 29 29 2c 69 2e 73 6e 61 70 45 6c 65 6d 65 6e 74 73 5b 5f 5d 2e 73 6e 61 70 70 69 6e 67 3d 21 31 29 3a 28 22 69 6e 6e 65 72 22 21 3d 3d 64 2e 73 6e 61 70 4d 6f 64 65 26 26 28 73 3d 4d 61 74 68 2e 61 62 73 28 6c 2d 76 29 3c 3d 75 2c 6f 3d 4d 61 74 68 2e 61 62 73 28 63 2d 6d 29 3c 3d 75 2c 6e 3d 4d 61 74 68 2e 61 62 73 28 68 2d 67 29 3c 3d 75 2c 72 3d 4d 61 74 68 2e 61 62 73 28 61 2d 66 29 3c 3d 75 2c 73 26 26 28 65 2e 70 6f 73 69 74 69 6f 6e 2e 74 6f 70 3d 69 2e 5f 63 6f 6e 76 65 72 74 50 6f 73 69 74 69 6f 6e 54 6f 28 22 72 65 6c 61 74 69 76 65 22 2c 7b 74 6f 70 3a 6c 2d 69 2e 68 65 6c 70 65 72 50 72 6f 70 6f 72 74 69 6f 6e 73 2e 68 65 69 67 68 74 2c 6c 65 66 74 3a 30 7d 29 2e 74 6f 70 29 2c 6f 26 26 28 65 2e 70 6f 73 69 74 69
                                                                                                                                Data Ascii: s[_].item})),i.snapElements[_].snapping=!1):("inner"!==d.snapMode&&(s=Math.abs(l-v)<=u,o=Math.abs(c-m)<=u,n=Math.abs(h-g)<=u,r=Math.abs(a-f)<=u,s&&(e.position.top=i._convertPositionTo("relative",{top:l-i.helperProportions.height,left:0}).top),o&&(e.positi
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 66 28 74 2e 6f 70 74 69 6f 6e 73 2e 67 72 65 65 64 79 26 26 21 74 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 64 26 26 74 2e 6f 70 74 69 6f 6e 73 2e 73 63 6f 70 65 3d 3d 3d 69 2e 6f 70 74 69 6f 6e 73 2e 73 63 6f 70 65 26 26 74 2e 61 63 63 65 70 74 2e 63 61 6c 6c 28 74 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2c 69 2e 63 75 72 72 65 6e 74 49 74 65 6d 7c 7c 69 2e 65 6c 65 6d 65 6e 74 29 26 26 62 2e 75 69 2e 69 6e 74 65 72 73 65 63 74 28 69 2c 62 2e 65 78 74 65 6e 64 28 74 2c 7b 6f 66 66 73 65 74 3a 74 2e 65 6c 65 6d 65 6e 74 2e 6f 66 66 73 65 74 28 29 7d 29 2c 74 2e 6f 70 74 69 6f 6e 73 2e 74 6f 6c 65 72 61 6e 63 65 2c 65 29 29 72 65 74 75 72 6e 21 28 73 3d 21 30 29 7d 29 2c 21 73 26 26 28 21 21 74 68 69 73 2e 61 63 63 65 70 74 2e 63 61 6c 6c 28 74 68 69 73 2e
                                                                                                                                Data Ascii: f(t.options.greedy&&!t.options.disabled&&t.options.scope===i.options.scope&&t.accept.call(t.element[0],i.currentItem||i.element)&&b.ui.intersect(i,b.extend(t,{offset:t.element.offset()}),t.options.tolerance,e))return!(s=!0)}),!s&&(!!this.accept.call(this.


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                26192.168.2.44977052.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:39 UTC597OUTGET /jquery_ui/jquery.ui.touch-punch108.js HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:40 UTC323INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 8073
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:39 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1db64d5dd3af189"
                                                                                                                                Last-Modified: Sun, 12 Jan 2025 09:39:24 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:40 UTC3588INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 54 6f 75 63 68 20 50 75 6e 63 68 20 31 2e 30 2e 38 20 61 73 20 6d 6f 64 69 66 69 65 64 20 62 79 20 52 57 41 50 20 53 6f 66 74 77 61 72 65 0d 0a 20 2a 20 62 61 73 65 64 20 6f 6e 20 6f 72 69 67 69 6e 61 6c 20 74 6f 75 63 68 70 75 6e 63 68 20 76 30 2e 32 2e 33 20 77 68 69 63 68 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 75 70 64 61 74 65 64 20 73 69 6e 63 65 20 32 30 31 34 0d 0a 20 2a 0d 0a 20 2a 20 55 70 64 61 74 65 73 20 62 79 20 52 57 41 50 20 53 6f 66 74 77 61 72 65 20 74 6f 20 74 61 6b 65 20 61 63 63 6f 75 6e 74 20 6f 66 20 76 61 72 69 6f 75 73 20 73 75 67 67 65 73 74 65 64 20 63 68 61 6e 67 65 73 20 6f 6e 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 64 65 20 69 73 73 75 65 73 0d 0a 20 2a 0d 0a 20
                                                                                                                                Data Ascii: /*! * jQuery UI Touch Punch 1.0.8 as modified by RWAP Software * based on original touchpunch v0.2.3 which has not been updated since 2014 * * Updates by RWAP Software to take account of various suggested changes on the original code issues *
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 20 20 2a 2f 0d 0a 20 20 20 20 6d 6f 75 73 65 50 72 6f 74 6f 2e 5f 74 6f 75 63 68 53 74 61 72 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 76 65 6e 74 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 65 6c 66 20 3d 20 74 68 69 73 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 49 6e 74 65 72 61 63 74 69 6f 6e 20 74 69 6d 65 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 73 74 61 72 74 65 64 4d 6f 76 65 20 3d 20 65 76 65 6e 74 2e 74 69 6d 65 53 74 61 6d 70 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 54 72 61 63 6b 20 6d 6f 76 65 6d 65 6e 74 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 69 6e 74 65 72 61 63 74 69 6f 6e 20 77 61 73 20 61 20 63 6c 69 63 6b 0d 0a 20 20 20 20 20 20 20 20 73 65 6c 66 2e 5f 73 74 61 72 74 50 6f 73 20 3d 20 67
                                                                                                                                Data Ascii: */ mouseProto._touchStart = function (event) { var self = this; // Interaction time this._startedMove = event.timeStamp; // Track movement to determine if interaction was a click self._startPos = g
                                                                                                                                2025-03-26 16:38:40 UTC389INData Raw: 61 72 20 73 65 6c 66 20 3d 20 74 68 69 73 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 44 65 6c 65 67 61 74 65 20 74 68 65 20 74 6f 75 63 68 20 68 61 6e 64 6c 65 72 73 20 74 6f 20 74 68 65 20 77 69 64 67 65 74 27 73 20 65 6c 65 6d 65 6e 74 0d 0a 20 20 20 20 20 20 20 20 73 65 6c 66 2e 65 6c 65 6d 65 6e 74 2e 6f 66 66 28 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 75 63 68 73 74 61 72 74 3a 20 24 2e 70 72 6f 78 79 28 73 65 6c 66 2c 20 27 5f 74 6f 75 63 68 53 74 61 72 74 27 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 75 63 68 6d 6f 76 65 3a 20 24 2e 70 72 6f 78 79 28 73 65 6c 66 2c 20 27 5f 74 6f 75 63 68 4d 6f 76 65 27 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 75 63 68 65 6e 64 3a 20 24 2e 70 72 6f 78 79 28 73 65 6c 66 2c 20
                                                                                                                                Data Ascii: ar self = this; // Delegate the touch handlers to the widget's element self.element.off({ touchstart: $.proxy(self, '_touchStart'), touchmove: $.proxy(self, '_touchMove'), touchend: $.proxy(self,


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                27192.168.2.44977152.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:39 UTC590OUTGET /JS/resizable-rotation.patch.js HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:40 UTC323INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 8205
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:39 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1d90898927f0e8d"
                                                                                                                                Last-Modified: Mon, 05 Dec 2022 10:58:57 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:40 UTC3588INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 0d 0a 09 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 20 7b 0d 0a 09 09 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 65 2c 20 31 30 29 20 7c 7c 20 30 0d 0a 09 7d 0d 0a 0d 0a 09 66 75 6e 63 74 69 6f 6e 20 69 73 4e 75 6d 62 65 72 28 76 61 6c 75 65 29 20 7b 0d 0a 09 09 72 65 74 75 72 6e 20 21 69 73 4e 61 4e 28 70 61 72 73 65 49 6e 74 28 76 61 6c 75 65 2c 20 31 30 29 29 3b 0d 0a 09 7d 0d 0a 0d 0a 09 2f 2f 70 61 74 63 68 3a 20 74 6f 74 61 6c 6c 79 20 62 61 73 65 64 20 6f 6e 20 61 6e 64 79 7a 65 65 20 77 6f 72 6b 20 68 65 72 65 2c 20 74 68 61 6e 6b 20 79 6f 75 0d 0a 09 2f 2f 70 61 74 63 68 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 61 6e 64 79 7a 65 65
                                                                                                                                Data Ascii: $(document).ready(function(){function n(e) {return parseInt(e, 10) || 0}function isNumber(value) {return !isNaN(parseInt(value, 10));}//patch: totally based on andyzee work here, thank you//patch: https://github.com/andyzee
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 31 29 3b 0d 0a 0d 0a 09 09 63 75 72 73 6f 72 20 3d 20 24 28 22 2e 75 69 2d 72 65 73 69 7a 61 62 6c 65 2d 22 20 2b 20 74 68 69 73 2e 61 78 69 73 29 2e 63 73 73 28 22 63 75 72 73 6f 72 22 29 3b 0d 0a 09 09 24 28 22 62 6f 64 79 22 29 2e 63 73 73 28 22 63 75 72 73 6f 72 22 2c 20 63 75 72 73 6f 72 20 3d 3d 3d 20 22 61 75 74 6f 22 20 3f 20 74 68 69 73 2e 61 78 69 73 20 2b 20 22 2d 72 65 73 69 7a 65 22 20 3a 20 63 75 72 73 6f 72 29 3b 0d 0a 0d 0a 09 09 65 6c 2e 61 64 64 43 6c 61 73 73 28 22 75 69 2d 72 65 73 69 7a 61 62 6c 65 2d 72 65 73 69 7a 69 6e 67 22 29 3b 0d 0a 09 09 74 68 69 73 2e 5f 70 72 6f 70 61 67 61 74 65 28 22 73 74 61 72 74 22 2c 20 65 76 65 6e 74 29 3b 0d 0a 09 09 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 09 7d 3b 0d 0a 0d 0a 09 24 2e 75 69 2e 72
                                                                                                                                Data Ascii: 1);cursor = $(".ui-resizable-" + this.axis).css("cursor");$("body").css("cursor", cursor === "auto" ? this.axis + "-resize" : cursor);el.addClass("ui-resizable-resizing");this._propagate("start", event);return true;};$.ui.r
                                                                                                                                2025-03-26 16:38:40 UTC521INData Raw: 6c 69 74 28 27 28 27 29 5b 31 5d 3b 0d 0a 09 09 09 76 61 6c 75 65 73 20 3d 20 76 61 6c 75 65 73 2e 73 70 6c 69 74 28 27 29 27 29 5b 30 5d 3b 0d 0a 09 09 09 76 61 6c 75 65 73 20 3d 20 76 61 6c 75 65 73 2e 73 70 6c 69 74 28 27 2c 27 29 3b 0d 0a 0d 0a 09 09 09 76 61 72 20 61 20 3d 20 76 61 6c 75 65 73 5b 30 5d 3b 0d 0a 09 09 09 76 61 72 20 62 20 3d 20 76 61 6c 75 65 73 5b 31 5d 3b 0d 0a 0d 0a 09 09 09 76 61 72 20 61 6e 67 6c 65 20 3d 20 4d 61 74 68 2e 72 6f 75 6e 64 28 4d 61 74 68 2e 61 74 61 6e 32 28 62 2c 20 61 29 20 2a 20 28 31 38 30 2f 4d 61 74 68 2e 50 49 29 29 3b 0d 0a 09 09 09 77 68 69 6c 65 28 61 6e 67 6c 65 20 3e 3d 20 33 36 30 29 20 61 6e 67 6c 65 20 3d 20 33 36 30 2d 61 6e 67 6c 65 3b 0d 0a 09 09 09 77 68 69 6c 65 28 61 6e 67 6c 65 20 3c 20 30 29
                                                                                                                                Data Ascii: lit('(')[1];values = values.split(')')[0];values = values.split(',');var a = values[0];var b = values[1];var angle = Math.round(Math.atan2(b, a) * (180/Math.PI));while(angle >= 360) angle = 360-angle;while(angle < 0)


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                28192.168.2.44977352.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:39 UTC576OUTGET /JS/popper.min.js HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:40 UTC324INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 20971
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:39 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1d90898927f7f6b"
                                                                                                                                Last-Modified: Mon, 05 Dec 2022 10:58:57 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:40 UTC3587INData Raw: 2f 2a 0d 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 39 0d 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0d 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65
                                                                                                                                Data Ascii: /* Copyright (C) Federico Zivolo 2019 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&de
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 62 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 62 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 70 26 26 73 29 7b 76 61 72 20 77 3d 70 61 72 73 65 46 6c 6f 61 74 28 6d 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 79 3d 70 61 72 73 65 46 6c 6f 61 74 28 6d 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 62 2e 74 6f 70 2d 3d 68 2d 77 2c 62 2e 62 6f 74 74 6f 6d 2d 3d 68 2d 77 2c 62 2e 6c 65 66 74 2d 3d 63 2d 79 2c 62 2e 72 69 67 68 74 2d 3d 63 2d 79 2c 62 2e 6d 61 72 67 69 6e 54 6f 70 3d 77 2c 62 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 79 7d 72 65 74 75 72 6e 28 70 26 26 21 69 3f 6f 2e 63 6f 6e 74 61 69 6e 73 28 6c 29 3a 6f 3d 3d 3d 6c 26 26 27 42 4f 44 59 27 21 3d 3d 6c 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 28 62 3d 66 28 62 2c 6f
                                                                                                                                Data Ascii: .height});if(b.marginTop=0,b.marginLeft=0,!p&&s){var w=parseFloat(m.marginTop,10),y=parseFloat(m.marginLeft,10);b.top-=h-w,b.bottom-=h-w,b.left-=c-y,b.right-=c-y,b.marginTop=w,b.marginLeft=y}return(p&&!i?o.contains(l):o===l&&'BODY'!==l.nodeName)&&(b=f(b,o
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 2e 6f 6e 55 70 64 61 74 65 28 65 29 3a 28 74 68 69 73 2e 73 74 61 74 65 2e 69 73 43 72 65 61 74 65 64 3d 21 30 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 43 72 65 61 74 65 28 65 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 57 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 65 2e 6e 61 6d 65 2c 6e 3d 65 2e 65 6e 61 62 6c 65 64 3b 72 65 74 75 72 6e 20 6e 26 26 6f 3d 3d 3d 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 21 31 2c 27 6d 73 27 2c 27 57 65 62 6b 69 74 27 2c 27 4d 6f 7a 27 2c 27 4f 27 5d 2c 6f 3d 65 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 65 2e 73 6c 69 63 65 28 31 29 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74
                                                                                                                                Data Ascii: .onUpdate(e):(this.state.isCreated=!0,this.options.onCreate(e))}}function W(e,t){return e.some(function(e){var o=e.name,n=e.enabled;return n&&o===t})}function H(e){for(var t=[!1,'ms','Webkit','Moz','O'],o=e.charAt(0).toUpperCase()+e.slice(1),n=0;n<t.lengt
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 2e 72 65 66 65 72 65 6e 63 65 2c 64 3d 69 2e 73 70 6c 69 74 28 27 2d 27 29 5b 30 5d 3b 72 65 74 75 72 6e 20 6f 3d 59 28 2b 6e 29 3f 5b 2b 6e 2c 30 5d 3a 58 28 6e 2c 70 2c 73 2c 64 29 2c 27 6c 65 66 74 27 3d 3d 3d 64 3f 28 70 2e 74 6f 70 2b 3d 6f 5b 30 5d 2c 70 2e 6c 65 66 74 2d 3d 6f 5b 31 5d 29 3a 27 72 69 67 68 74 27 3d 3d 3d 64 3f 28 70 2e 74 6f 70 2b 3d 6f 5b 30 5d 2c 70 2e 6c 65 66 74 2b 3d 6f 5b 31 5d 29 3a 27 74 6f 70 27 3d 3d 3d 64 3f 28 70 2e 6c 65 66 74 2b 3d 6f 5b 30 5d 2c 70 2e 74 6f 70 2d 3d 6f 5b 31 5d 29 3a 27 62 6f 74 74 6f 6d 27 3d 3d 3d 64 26 26 28 70 2e 6c 65 66 74 2b 3d 6f 5b 30 5d 2c 70 2e 74 6f 70 2b 3d 6f 5b 31 5d 29 2c 65 2e 70 6f 70 70 65 72 3d 70 2c 65 7d 66 6f 72 28 76 61 72 20 51 3d 4d 61 74 68 2e 6d 69 6e 2c 5a 3d 4d 61 74 68
                                                                                                                                Data Ascii: .reference,d=i.split('-')[0];return o=Y(+n)?[+n,0]:X(n,p,s,d),'left'===d?(p.top+=o[0],p.left-=o[1]):'right'===d?(p.top+=o[0],p.left+=o[1]):'top'===d?(p.left+=o[0],p.top-=o[1]):'bottom'===d&&(p.left+=o[0],p.top+=o[1]),e.popper=p,e}for(var Q=Math.min,Z=Math
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 51 28 66 5b 6f 5d 2c 61 5b 65 5d 2d 28 27 72 69 67 68 74 27 3d 3d 3d 65 3f 66 2e 77 69 64 74 68 3a 66 2e 68 65 69 67 68 74 29 29 29 2c 6c 65 28 7b 7d 2c 6f 2c 6e 29 7d 7d 3b 72 65 74 75 72 6e 20 6c 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 2d 31 3d 3d 3d 5b 27 6c 65 66 74 27 2c 27 74 6f 70 27 5d 2e 69 6e 64 65 78 4f 66 28 65 29 3f 27 73 65 63 6f 6e 64 61 72 79 27 3a 27 70 72 69 6d 61 72 79 27 3b 66 3d 66 65 28 7b 7d 2c 66 2c 6d 5b 74 5d 28 65 29 29 7d 29 2c 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 66 2c 65 7d 2c 70 72 69 6f 72 69 74 79 3a 5b 27 6c 65 66 74 27 2c 27 72 69 67 68 74 27 2c 27 74 6f 70 27 2c 27 62 6f 74 74 6f 6d 27 5d 2c 70 61 64 64 69 6e 67 3a 35 2c 62 6f 75 6e 64 61 72 69 65 73 45 6c 65 6d 65
                                                                                                                                Data Ascii: Q(f[o],a[e]-('right'===e?f.width:f.height))),le({},o,n)}};return l.forEach(function(e){var t=-1===['left','top'].indexOf(e)?'secondary':'primary';f=fe({},f,m[t](e))}),e.offsets.popper=f,e},priority:['left','right','top','bottom'],padding:5,boundariesEleme
                                                                                                                                2025-03-26 16:38:40 UTC1000INData Raw: 74 6f 6d 27 3d 3d 63 3f 27 48 54 4d 4c 27 3d 3d 3d 6c 2e 6e 6f 64 65 4e 61 6d 65 3f 2d 6c 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2b 68 2e 62 6f 74 74 6f 6d 3a 2d 66 2e 68 65 69 67 68 74 2b 68 2e 62 6f 74 74 6f 6d 3a 68 2e 74 6f 70 2c 73 3d 27 72 69 67 68 74 27 3d 3d 67 3f 27 48 54 4d 4c 27 3d 3d 3d 6c 2e 6e 6f 64 65 4e 61 6d 65 3f 2d 6c 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 68 2e 72 69 67 68 74 3a 2d 66 2e 77 69 64 74 68 2b 68 2e 72 69 67 68 74 3a 68 2e 6c 65 66 74 2c 61 26 26 62 29 6d 5b 62 5d 3d 27 74 72 61 6e 73 6c 61 74 65 33 64 28 27 2b 73 2b 27 70 78 2c 20 27 2b 64 2b 27 70 78 2c 20 30 29 27 2c 6d 5b 63 5d 3d 30 2c 6d 5b 67 5d 3d 30 2c 6d 2e 77 69 6c 6c 43 68 61 6e 67 65 3d 27 74 72 61 6e 73 66 6f 72 6d 27 3b 65 6c 73 65 7b 76 61 72 20 77 3d 27 62
                                                                                                                                Data Ascii: tom'==c?'HTML'===l.nodeName?-l.clientHeight+h.bottom:-f.height+h.bottom:h.top,s='right'==g?'HTML'===l.nodeName?-l.clientWidth+h.right:-f.width+h.right:h.left,a&&b)m[b]='translate3d('+s+'px, '+d+'px, 0)',m[c]=0,m[g]=0,m.willChange='transform';else{var w='b


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                29192.168.2.449775172.64.147.1884436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:39 UTC596OUTGET /releases/v5.15.4/css/pro.min.css?token=0d89a2d59d HTTP/1.1
                                                                                                                                Host: ka-p.fontawesome.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Origin: https://notedex.app
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:40 UTC442INHTTP/1.1 200 OK
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:40 GMT
                                                                                                                                Content-Type: text/css
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                access-control-allow-origin: *
                                                                                                                                Cache-Control: max-age=31556926
                                                                                                                                etag: W/"610ae215-d3b2"
                                                                                                                                last-modified: Wed, 04 Aug 2021 18:53:09 GMT
                                                                                                                                vary: Origin, Accept-Encoding, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 350513
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 926814647c0642fb-EWR
                                                                                                                                2025-03-26 16:38:40 UTC927INData Raw: 37 64 65 32 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 50 72 6f 20 35 2e 31 35 2e 34 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 28 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 69
                                                                                                                                Data Ascii: 7de2/*! * Font Awesome Pro 5.15.4 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license (Commercial License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:i
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 31 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 32 65 6d 20 2e 32 35 65 6d 20 2e 31 35 65 6d 7d 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 66 61 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 2c 2e 66 61 62 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 2c 2e 66 61 6c 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 2c 2e 66 61 72 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 2c 2e 66 61 73 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 33 65 6d 7d 2e 66 61 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 2c 2e 66 61 62 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 2c 2e 66 61 6c 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 2c 2e 66 61 72 2e 66 61 2d 70 75 6c
                                                                                                                                Data Ascii: 1em;padding:.2em .25em .15em}.fa-pull-left{float:left}.fa-pull-right{float:right}.fa.fa-pull-left,.fab.fa-pull-left,.fal.fa-pull-left,.far.fa-pull-left,.fas.fa-pull-left{margin-right:.3em}.fa.fa-pull-right,.fab.fa-pull-right,.fal.fa-pull-right,.far.fa-pul
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 2d 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 2d 31 29 7d 2e 66 61 2d 66 6c 69 70 2d 62 6f 74 68 2c 2e 66 61 2d 66 6c 69 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 66 61 2d 66 6c 69 70 2d 76 65 72 74 69 63 61 6c 2c 2e 66 61 2d 66 6c 69 70 2d 76 65 72 74 69 63 61 6c 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 32 2c 20 6d 69 72 72 6f 72 3d 31 29 22 7d 2e 66 61 2d 66 6c 69 70 2d 62 6f 74 68 2c 2e 66 61 2d 66 6c 69 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 66 61 2d 66 6c 69 70 2d 76 65 72 74 69 63 61 6c 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66
                                                                                                                                Data Ascii: ransform:scaleY(-1);transform:scaleY(-1)}.fa-flip-both,.fa-flip-horizontal.fa-flip-vertical,.fa-flip-vertical{-ms-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=2, mirror=1)"}.fa-flip-both,.fa-flip-horizontal.fa-flip-vertical{-webkit-transf
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 66 61 2d 61 6c 61 72 6d 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 34 33 22 7d 2e 66 61 2d 61 6c 61 72 6d 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 34 34 22 7d 2e 66 61 2d 61 6c 61 72 6d 2d 73 6e 6f 6f 7a 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 34 35 22 7d 2e 66 61 2d 61 6c 62 75 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 39 66 22 7d 2e 66 61 2d 61 6c 62 75 6d 2d 63 6f 6c 6c 65 63 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 61 30 22 7d 2e 66 61 2d 61 6c 67 6f 6c 69 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 63 22 7d 2e 66 61 2d 61 6c 69 63 6f 72 6e 3a 62 65 66 6f 72 65 7b 63 6f
                                                                                                                                Data Ascii: fa-alarm-exclamation:before{content:"\f843"}.fa-alarm-plus:before{content:"\f844"}.fa-alarm-snooze:before{content:"\f845"}.fa-album:before{content:"\f89f"}.fa-album-collection:before{content:"\f8a0"}.fa-algolia:before{content:"\f36c"}.fa-alicorn:before{co
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 36 22 7d 2e 66 61 2d 61 6e 67 72 79 63 72 65 61 74 69 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 65 22 7d 2e 66 61 2d 61 6e 67 75 6c 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 30 22 7d 2e 66 61 2d 61 6e 6b 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 34 22 7d 2e 66 61 2d 61 70 70 2d 73 74 6f 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 66 22 7d 2e 66 61 2d 61 70 70 2d 73 74 6f 72 65 2d 69 6f 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 30 22 7d 2e 66 61 2d 61 70 70 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 31 22 7d 2e 66 61 2d 61 70 70 6c 65 3a 62
                                                                                                                                Data Ascii: y:before{content:"\f556"}.fa-angrycreative:before{content:"\f36e"}.fa-angular:before{content:"\f420"}.fa-ankh:before{content:"\f644"}.fa-app-store:before{content:"\f36f"}.fa-app-store-ios:before{content:"\f370"}.fa-apper:before{content:"\f371"}.fa-apple:b
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 35 37 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 62 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 38 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 39 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 61 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 33 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 66 72 6f 6d 2d 62 6f 74
                                                                                                                                Data Ascii: ore{content:"\f357"}.fa-arrow-circle-down:before{content:"\f0ab"}.fa-arrow-circle-left:before{content:"\f0a8"}.fa-arrow-circle-right:before{content:"\f0a9"}.fa-arrow-circle-up:before{content:"\f0aa"}.fa-arrow-down:before{content:"\f063"}.fa-arrow-from-bot
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 32 22 7d 2e 66 61 2d 61 74 6f 6d 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 33 22 7d 2e 66 61 2d 61 75 64 69 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 33 22 7d 2e 66 61 2d 61 75 64 69 6f 2d 64 65 73 63 72 69 70 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 65 22 7d 2e 66 61 2d 61 75 74 6f 70 72 65 66 69 78 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 31 63 22 7d 2e 66 61 2d 61 76 69 61 6e 65 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 34 22 7d 2e 66 61 2d 61 76 69 61 74 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 31 22 7d 2e 66 61 2d 61 77 61
                                                                                                                                Data Ascii: before{content:"\f5d2"}.fa-atom-alt:before{content:"\f5d3"}.fa-audible:before{content:"\f373"}.fa-audio-description:before{content:"\f29e"}.fa-autoprefixer:before{content:"\f41c"}.fa-avianex:before{content:"\f374"}.fa-aviato:before{content:"\f421"}.fa-awa
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 61 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 33 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 2d 72 65 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 34 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 2d 73 63 61 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 35 22 7d 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 62 61 73 65 62 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 33 32 22 7d 2e 66 61 2d 62 61 73 65 62 61 6c 6c 2d 62 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 33 33 22 7d 2e 66 61
                                                                                                                                Data Ascii: :before{content:"\f02a"}.fa-barcode-alt:before{content:"\f463"}.fa-barcode-read:before{content:"\f464"}.fa-barcode-scan:before{content:"\f465"}.fa-bars:before{content:"\f0c9"}.fa-baseball:before{content:"\f432"}.fa-baseball-ball:before{content:"\f433"}.fa
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 37 22 7d 2e 66 61 2d 62 69 63 79 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 36 22 7d 2e 66 61 2d 62 69 6b 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 34 61 22 7d 2e 66 61 2d 62 69 6b 69 6e 67 2d 6d 6f 75 6e 74 61 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 34 62 22 7d 2e 66 61 2d 62 69 6d 6f 62 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 38 22 7d 2e 66 61 2d 62 69 6e 6f 63 75 6c 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 35 22 7d 2e 66 61 2d 62 69 6f 68 61 7a 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 38 30 22 7d 2e 66 61 2d 62 69 72
                                                                                                                                Data Ascii: :before{content:"\f647"}.fa-bicycle:before{content:"\f206"}.fa-biking:before{content:"\f84a"}.fa-biking-mountain:before{content:"\f84b"}.fa-bimobject:before{content:"\f378"}.fa-binoculars:before{content:"\f1e5"}.fa-biohazard:before{content:"\f780"}.fa-bir
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 6f 6b 2d 73 70 65 6c 6c 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 62 38 22 7d 2e 66 61 2d 62 6f 6f 6b 2d 75 73 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 65 37 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 65 22 7d 2e 66 61 2d 62 6f 6f 6b 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 62 22 7d 2e 66 61 2d 62 6f 6f 6b 73 2d 6d 65 64 69 63 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 65 38 22 7d 2e 66 61 2d 62 6f 6f 6d 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 61 35 22 7d 2e 66 61 2d 62 6f 6f 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 38 32 22 7d 2e 66 61 2d 62 6f 6f 74
                                                                                                                                Data Ascii: ok-spells:before{content:"\f6b8"}.fa-book-user:before{content:"\f7e7"}.fa-bookmark:before{content:"\f02e"}.fa-books:before{content:"\f5db"}.fa-books-medical:before{content:"\f7e8"}.fa-boombox:before{content:"\f8a5"}.fa-boot:before{content:"\f782"}.fa-boot


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                30192.168.2.449776172.64.147.1884436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:39 UTC605OUTGET /releases/v5.15.4/css/pro-v4-shims.min.css?token=0d89a2d59d HTTP/1.1
                                                                                                                                Host: ka-p.fontawesome.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Origin: https://notedex.app
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:40 UTC444INHTTP/1.1 200 OK
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:40 GMT
                                                                                                                                Content-Type: text/css
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                access-control-allow-origin: *
                                                                                                                                Cache-Control: max-age=31556926
                                                                                                                                etag: W/"610ae215-1062"
                                                                                                                                last-modified: Wed, 04 Aug 2021 18:53:09 GMT
                                                                                                                                vary: Origin, Accept-Encoding, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 22951612
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 926814647ecc49c1-EWR
                                                                                                                                2025-03-26 16:38:40 UTC925INData Raw: 36 37 38 39 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 50 72 6f 20 35 2e 31 35 2e 34 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 28 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 2e 66 61 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2e 66 61 2d 6d 65 65 74 75 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66
                                                                                                                                Data Ascii: 6789/*! * Font Awesome Pro 5.15.4 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license (Commercial License) */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.f
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 50 72 6f 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 6f 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 35 62 22 7d 2e 66 61 2e 66 61 2d 70 6c 61 79 2d 63 69 72 63 6c 65 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50 72 6f 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 70 6c 61 79 2d 63 69 72 63 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 34 22 7d 2e 66 61 2e 66 61 2d 72 65 70 65 61 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2e 66 61 2d 72 6f 74 61 74 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 65 22 7d 2e 66 61 2e 66 61 2d 72
                                                                                                                                Data Ascii: Pro";font-weight:400}.fa.fa-arrow-circle-o-up:before{content:"\f35b"}.fa.fa-play-circle-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-play-circle-o:before{content:"\f144"}.fa.fa-repeat:before,.fa.fa-rotate-right:before{content:"\f01e"}.fa.fa-r
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 63 68 65 63 6b 2d 63 69 72 63 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 38 22 7d 2e 66 61 2e 66 61 2d 6d 61 69 6c 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 34 22 7d 2e 66 61 2e 66 61 2d 65 78 70 61 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 34 22 7d 2e 66 61 2e 66 61 2d 63 6f 6d 70 72 65 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 32 22 7d 2e 66 61 2e 66 61 2d 65 79 65 2c 2e 66 61 2e 66 61 2d 65 79 65 2d 73 6c 61 73 68 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50 72 6f 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30
                                                                                                                                Data Ascii: ont-weight:400}.fa.fa-check-circle-o:before{content:"\f058"}.fa.fa-mail-forward:before{content:"\f064"}.fa.fa-expand:before{content:"\f424"}.fa.fa-compress:before{content:"\f422"}.fa.fa-eye,.fa.fa-eye-slash{font-family:"Font Awesome 5 Pro";font-weight:400
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 2e 66 61 2e 66 61 2d 67 69 74 68 75 62 2d 73 71 75 61 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 6c 65 6d 6f 6e 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50 72 6f 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 6c 65 6d 6f 6e 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 34 22 7d 2e 66 61 2e 66 61 2d 73 71 75 61 72 65 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50 72 6f 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 73 71 75 61 72 65 2d 6f
                                                                                                                                Data Ascii: .fa.fa-github-square{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-lemon-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-lemon-o:before{content:"\f094"}.fa.fa-square-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-square-o
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 2e 66 61 2d 67 72 6f 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 30 22 7d 2e 66 61 2e 66 61 2d 63 68 61 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 31 22 7d 2e 66 61 2e 66 61 2d 73 63 69 73 73 6f 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 34 22 7d 2e 66 61 2e 66 61 2d 66 69 6c 65 73 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50 72 6f 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 66 69 6c 65 73 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 35 22 7d 2e 66 61 2e 66 61 2d 66 6c 6f 70 70 79 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50
                                                                                                                                Data Ascii: .fa-group:before{content:"\f0c0"}.fa.fa-chain:before{content:"\f0c1"}.fa.fa-scissors:before{content:"\f0c4"}.fa.fa-files-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-files-o:before{content:"\f0c5"}.fa.fa-floppy-o{font-family:"Font Awesome 5 P
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 32 38 22 7d 2e 66 61 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50 72 6f 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 32 22 7d 2e 66 61 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 31 22 7d 2e 66 61 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 32 22 7d 2e 66
                                                                                                                                Data Ascii: content:"\f328"}.fa.fa-lightbulb-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-lightbulb-o:before{content:"\f0eb"}.fa.fa-exchange:before{content:"\f362"}.fa.fa-cloud-download:before{content:"\f381"}.fa.fa-cloud-upload:before{content:"\f382"}.f
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50 72 6f 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 66 72 6f 77 6e 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 39 22 7d 2e 66 61 2e 66 61 2d 6d 65 68 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50 72 6f 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 6d 65 68 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 61 22 7d 2e 66 61 2e 66 61 2d 6b 65 79 62 6f 61 72 64 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50 72 6f 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e
                                                                                                                                Data Ascii: ont-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-frown-o:before{content:"\f119"}.fa.fa-meh-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-meh-o:before{content:"\f11a"}.fa.fa-keyboard-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 22 5c 66 31 34 62 22 7d 2e 66 61 2e 66 61 2d 65 78 74 65 72 6e 61 6c 2d 6c 69 6e 6b 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 30 22 7d 2e 66 61 2e 66 61 2d 63 6f 6d 70 61 73 73 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50 72 6f 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 63 61 72 65 74 2d 73 71 75 61 72 65 2d 6f 2d 64 6f 77 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50 72 6f 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 63 61 72 65 74 2d 73 71 75 61 72 65 2d 6f 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 30 22 7d 2e 66 61 2e 66 61
                                                                                                                                Data Ascii: "\f14b"}.fa.fa-external-link-square:before{content:"\f360"}.fa.fa-compass{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-caret-square-o-down{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-caret-square-o-down:before{content:"\f150"}.fa.fa
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 63 22 7d 2e 66 61 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 64 22 7d 2e 66 61 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 38 31 22 7d 2e 66 61 2e 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e 74 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 30 22 7d 2e 66 61 2e 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e 74 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 38 34 22 7d 2e 66 61 2e 66 61 2d 73 6f 72 74 2d 6e 75 6d 65 72 69 63 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 32 22
                                                                                                                                Data Ascii: t:before{content:"\f15c"}.fa.fa-sort-alpha-asc:before{content:"\f15d"}.fa.fa-sort-alpha-desc:before{content:"\f881"}.fa.fa-sort-amount-asc:before{content:"\f160"}.fa.fa-sort-amount-desc:before{content:"\f884"}.fa.fa-sort-numeric-asc:before{content:"\f162"
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 34 30 30 7d 2e 66 61 2e 66 61 2d 6d 6f 6f 6e 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 36 22 7d 2e 66 61 2e 66 61 2d 70 61 67 65 6c 69 6e 65 73 2c 2e 66 61 2e 66 61 2d 72 65 6e 72 65 6e 2c 2e 66 61 2e 66 61 2d 73 74 61 63 6b 2d 65 78 63 68 61 6e 67 65 2c 2e 66 61 2e 66 61 2d 76 6b 2c 2e 66 61 2e 66 61 2d 77 65 69 62 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 6f 2d 72 69 67 68 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50 72 6f 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 61 72
                                                                                                                                Data Ascii: 400}.fa.fa-moon-o:before{content:"\f186"}.fa.fa-pagelines,.fa.fa-renren,.fa.fa-stack-exchange,.fa.fa-vk,.fa.fa-weibo{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-arrow-circle-o-right{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-ar


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                31192.168.2.449777172.64.147.1884436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:39 UTC609OUTGET /releases/v5.15.4/css/pro-v4-font-face.min.css?token=0d89a2d59d HTTP/1.1
                                                                                                                                Host: ka-p.fontawesome.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Origin: https://notedex.app
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:40 UTC441INHTTP/1.1 200 OK
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:40 GMT
                                                                                                                                Content-Type: text/css
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                access-control-allow-origin: *
                                                                                                                                Cache-Control: max-age=31556926
                                                                                                                                etag: W/"610ae215-a2b"
                                                                                                                                last-modified: Wed, 04 Aug 2021 18:53:09 GMT
                                                                                                                                vary: Origin, Accept-Encoding, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 350513
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 926814647b9c4fb3-EWR
                                                                                                                                2025-03-26 16:38:40 UTC928INData Raw: 36 64 34 33 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 50 72 6f 20 35 2e 31 35 2e 34 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 28 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 41 77 65 73 6f 6d 65 22 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2d 35 2e 30 2e 30 2e 65 6f 74 29 3b 73 72 63
                                                                                                                                Data Ascii: 6d43/*! * Font Awesome Pro 5.15.4 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license (Commercial License) */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-5.0.0.eot);src
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 61 6e 64 73 2d 34 30 30 2d 35 2e 30 2e 30 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2d 35 2e 30 2e 30 2e 73 76 67 23 66 6f 6e 74 61 77 65 73 6f 6d 65 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 41 77 65 73 6f 6d 65 22 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2d 35 2e 30 2e 30 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2d
                                                                                                                                Data Ascii: ands-400-5.0.0.ttf) format("truetype"),url(../webfonts/pro-fa-brands-400-5.0.0.svg#fontawesome) format("svg")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-regular-400-5.0.0.eot);src:url(../webfonts/pro-fa-regular-400-
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2d 35 2e 30 2e 33 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2d 35 2e 30 2e 33 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2d 35 2e 30 2e 33 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2d 35 2e 30 2e 33 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66
                                                                                                                                Data Ascii: bfonts/pro-fa-brands-400-5.0.3.eot);src:url(../webfonts/pro-fa-brands-400-5.0.3.eot?#iefix) format("embedded-opentype"),url(../webfonts/pro-fa-brands-400-5.0.3.woff2) format("woff2"),url(../webfonts/pro-fa-brands-400-5.0.3.woff) format("woff"),url(../webf
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 66 30 30 31 2c 55 2b 66 30 32 66 2c 55 2b 66 30 34 32 2c 55 2b 66 30 39 31 2c 55 2b 66 31 30 34 2d 66 31 30 35 2c 55 2b 66 31 31 62 2c 55 2b 66 31 33 64 2c 55 2b 66 31 61 63 2c 55 2b 66 31 65 63 2c 55 2b 66 32 32 33 2c 55 2b 66 32 32 35 2c 55 2b 66 32 32 61 2d 66 32 32 63 2c 55 2b 66 32 36 63 2c 55 2b 66 32 39 64 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 41 77 65 73 6f 6d 65 22 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2d 35 2e 31 31 2e 30 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2d 35 2e 31
                                                                                                                                Data Ascii: f001,U+f02f,U+f042,U+f091,U+f104-f105,U+f11b,U+f13d,U+f1ac,U+f1ec,U+f223,U+f225,U+f22a-f22c,U+f26c,U+f29d}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-regular-400-5.11.0.eot);src:url(../webfonts/pro-fa-regular-400-5.1
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2d 35 2e 30 2e 37 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2d 35 2e 30 2e 37 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2d 35 2e 30 2e 37 2e 73 76 67 23 66 6f 6e 74 61 77 65 73 6f 6d 65 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 66 30 64 31 2c 55 2b 66 30 66 31 2c 55 2b 66 30 66 39 2c 55 2b 66 32 31 65 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74
                                                                                                                                Data Ascii: ebfonts/pro-fa-solid-900-5.0.7.woff) format("woff"),url(../webfonts/pro-fa-solid-900-5.0.7.ttf) format("truetype"),url(../webfonts/pro-fa-solid-900-5.0.7.svg#fontawesome) format("svg");unicode-range:U+f0d1,U+f0f1,U+f0f9,U+f21e}@font-face{font-family:"Font
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 2d 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2d 35 2e 31 32 2e 30 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2d 35 2e 31 32 2e 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2d 35 2e 31 32 2e 30 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2d 35 2e 31 32 2e 30 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22
                                                                                                                                Data Ascii: -fa-regular-400-5.12.0.eot?#iefix) format("embedded-opentype"),url(../webfonts/pro-fa-regular-400-5.12.0.woff2) format("woff2"),url(../webfonts/pro-fa-regular-400-5.12.0.woff) format("woff"),url(../webfonts/pro-fa-regular-400-5.12.0.ttf) format("truetype"
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2d 35 2e 30 2e 39 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2d 35 2e 30 2e 39 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2d 35 2e 30 2e 39 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2d 35 2e 30 2e 39 2e 77 6f 66 66
                                                                                                                                Data Ascii: font-display:block;src:url(../webfonts/pro-fa-solid-900-5.0.9.eot);src:url(../webfonts/pro-fa-solid-900-5.0.9.eot?#iefix) format("embedded-opentype"),url(../webfonts/pro-fa-solid-900-5.0.9.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-5.0.9.woff
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 73 6f 6d 65 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 66 30 32 63 2c 55 2b 66 30 33 31 2d 66 30 33 35 2c 55 2b 66 30 34 62 2d 66 30 34 64 2c 55 2b 66 30 35 36 2c 55 2b 66 30 37 33 2c 55 2b 66 30 38 64 2c 55 2b 66 30 39 35 2c 55 2b 66 30 61 33 2c 55 2b 66 30 64 63 2d 66 30 64 65 2c 55 2b 66 31 31 30 2c 55 2b 66 31 32 39 2d 66 31 32 63 2c 55 2b 66 31 39 33 2c 55 2b 66 31 39 37 2c 55 2b 66 31 61 62 2c 55 2b 66 31 63 65 2c 55 2b 66 31 64 63 2c 55 2b 66 31 66 38 2c 55 2b 66 32 39 61 2c 55 2b 66 32 39 65 2c 55 2b 66 32 61 37 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 41 77 65 73 6f 6d 65 22 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 73 72 63 3a 75
                                                                                                                                Data Ascii: some) format("svg");unicode-range:U+f02c,U+f031-f035,U+f04b-f04d,U+f056,U+f073,U+f08d,U+f095,U+f0a3,U+f0dc-f0de,U+f110,U+f129-f12c,U+f193,U+f197,U+f1ab,U+f1ce,U+f1dc,U+f1f8,U+f29a,U+f29e,U+f2a7}@font-face{font-family:"FontAwesome";font-display:block;src:u
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2d 35 2e 30 2e 31 33 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2d 35 2e 30 2e 31 33 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2d 35 2e 30 2e 31 33 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 72 65 67 75 6c 61 72 2d 34 30
                                                                                                                                Data Ascii: ;font-display:block;src:url(../webfonts/pro-fa-regular-400-5.0.13.eot);src:url(../webfonts/pro-fa-regular-400-5.0.13.eot?#iefix) format("embedded-opentype"),url(../webfonts/pro-fa-regular-400-5.0.13.woff2) format("woff2"),url(../webfonts/pro-fa-regular-40
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 22 73 76 67 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 66 30 34 33 2c 55 2b 66 30 63 34 2c 55 2b 66 30 64 30 2c 55 2b 66 31 32 35 2c 55 2b 66 31 62 61 2c 55 2b 66 31 66 62 2d 66 31 66 63 2c 55 2b 66 32 30 37 2c 55 2b 66 32 33 36 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 41 77 65 73 6f 6d 65 22 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2d 35 2e 31 2e 30 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2d 35 2e 31 2e 30 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65
                                                                                                                                Data Ascii: "svg");unicode-range:U+f043,U+f0c4,U+f0d0,U+f125,U+f1ba,U+f1fb-f1fc,U+f207,U+f236}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-brands-400-5.1.0.eot);src:url(../webfonts/pro-fa-brands-400-5.1.0.eot?#iefix) format("embe


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                32192.168.2.44977452.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:39 UTC579OUTGET /JS/bootstrap.min.js HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:40 UTC324INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 58078
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:39 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1d90898927fcc5e"
                                                                                                                                Last-Modified: Mon, 05 Dec 2022 10:58:57 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:40 UTC3587INData Raw: 2f 2a 21 0d 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0d 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                Data Ascii: /*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 67 2e 45 76 65 6e 74 28 68 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 67 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 74 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 69 66 28 67 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 6d 29 2c 67 28 65 29 2e 68 61 73 43 6c 61 73 73 28 64 29 29 7b 76 61 72 20 74 3d 5f 2e 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 65 29 3b 67 28 65 29 2e 6f 6e 65 28 5f 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 65 2c 74 29 7d 29 2e 65 6d
                                                                                                                                Data Ascii: ction(t){var e=g.Event(h.CLOSE);return g(t).trigger(e),e},t._removeElement=function(e){var n=this;if(g(e).removeClass(m),g(e).hasClass(d)){var t=_.getTransitionDurationFromElement(e);g(e).one(_.TRANSITION_END,function(t){return n._destroyElement(e,t)}).em
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 26 26 74 68 69 73 2e 6e 65 78 74 28 29 7d 2c 74 2e 70 72 65 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 71 29 7d 2c 74 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 30 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 69 74 29 26 26 28 5f 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2c 74 68 69 73 2e 63 79 63 6c 65 28 21 30 29 29
                                                                                                                                Data Ascii: (":visible")&&"hidden"!==g(this._element).css("visibility")&&this.next()},t.prev=function(){this._isSliding||this._slide(q)},t.pause=function(t){t||(this._isPaused=!0),this._element.querySelector(it)&&(_.triggerTransitionEnd(this._element),this.cycle(!0))
                                                                                                                                2025-03-26 16:38:40 UTC1812INData Raw: 61 73 43 6c 61 73 73 28 56 29 29 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 3b 65 6c 73 65 20 69 66 28 21 74 68 69 73 2e 5f 74 72 69 67 67 65 72 53 6c 69 64 65 45 76 65 6e 74 28 6c 2c 6f 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 26 26 73 26 26 6c 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 30 2c 68 26 26 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 5f 73 65 74 41 63 74 69 76 65 49 6e 64 69 63 61 74 6f 72 45 6c 65 6d 65 6e 74 28 6c 29 3b 76 61 72 20 75 3d 67 2e 45 76 65 6e 74 28 51 2e 53 4c 49 44 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 6c 2c 64 69 72 65 63 74 69 6f 6e 3a 6f 2c 66 72 6f 6d 3a 61 2c 74 6f 3a 63 7d 29 3b 69 66 28 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c
                                                                                                                                Data Ascii: asClass(V))this._isSliding=!1;else if(!this._triggerSlideEvent(l,o).isDefaultPrevented()&&s&&l){this._isSliding=!0,h&&this.pause(),this._setActiveIndicatorElement(l);var u=g.Event(Q.SLID,{relatedTarget:l,direction:o,from:a,to:c});if(g(this._element).hasCl
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 73 74 29 29 2c 65 3d 30 2c 6e 3d 74 2e 6c 65 6e 67 74 68 3b 65 3c 6e 3b 65 2b 2b 29 7b 76 61 72 20 69 3d 67 28 74 5b 65 5d 29 3b 6c 74 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 69 2c 69 2e 64 61 74 61 28 29 29 7d 7d 29 2c 67 2e 66 6e 5b 4c 5d 3d 6c 74 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 67 2e 66 6e 5b 4c 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 6c 74 2c 67 2e 66 6e 5b 4c 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 66 6e 5b 4c 5d 3d 78 2c 6c 74 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 3b 76 61 72 20 63 74 3d 22 63 6f 6c 6c 61 70 73 65 22 2c 68 74 3d 22 62 73
                                                                                                                                Data Ascii: ll(document.querySelectorAll(st)),e=0,n=t.length;e<n;e++){var i=g(t[e]);lt._jQueryInterface.call(i,i.data())}}),g.fn[L]=lt._jQueryInterface,g.fn[L].Constructor=lt,g.fn[L].noConflict=function(){return g.fn[L]=x,lt._jQueryInterface};var ct="collapse",ht="bs
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 69 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6e 2e 5f 61 64 64 41 72 69 61 41 6e 64 43 6f 6c 6c 61 70 73 65 64 43 6c 61 73 73 28 61 2e 5f 67 65 74 54 61 72 67 65 74 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 65 29 2c 5b 65 5d 29 7d 29 2c 74 7d 2c 74 2e 5f 61 64 64 41 72 69 61 41 6e 64 43 6f 6c 6c 61 70 73 65 64 43 6c 61 73 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 67 28 74 29 2e 68 61 73 43 6c 61 73 73 28 6d 74 29 3b 65 2e 6c 65 6e 67 74 68 26 26 67 28 65 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 79 74 2c 21 6e 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 6e 29 7d 2c 61 2e 5f 67 65 74 54 61 72 67 65 74 46 72 6f 6d 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 5f
                                                                                                                                Data Ascii: i).each(function(t,e){n._addAriaAndCollapsedClass(a._getTargetFromElement(e),[e])}),t},t._addAriaAndCollapsedClass=function(t,e){var n=g(t).hasClass(mt);e.length&&g(e).toggleClass(yt,!n).attr("aria-expanded",n)},a._getTargetFromElement=function(t){var e=_
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 73 2e 5f 69 6e 4e 61 76 62 61 72 3d 74 68 69 73 2e 5f 64 65 74 65 63 74 4e 61 76 62 61 72 28 29 2c 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 5f 70 6f 70 70 65 72 26 26 74 68 69 73 2e 5f 70 6f 70 70 65 72 2e 73 63 68 65 64 75 6c 65 55 70 64 61 74 65 28 29 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 6b 74 2e 43 4c 49 43 4b 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 65 2e 74 6f 67 67 6c 65 28 29 7d 29 7d 2c 74 2e 5f 67 65 74 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74
                                                                                                                                Data Ascii: s._inNavbar=this._detectNavbar(),null!==this._popper&&this._popper.scheduleUpdate()},t._addEventListeners=function(){var e=this;g(this._element).on(kt.CLICK,function(t){t.preventDefault(),t.stopPropagation(),e.toggle()})},t._getConfig=function(t){return t
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 73 22 2b 65 65 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 65 65 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 73 65 3d 22 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 2d 73 63 72 6f 6c 6c 61 62 6c 65 22 2c 61 65 3d 22 6d 6f 64 61 6c 2d 73 63 72 6f 6c 6c 62 61 72 2d 6d 65 61 73 75 72 65 22 2c 6c 65 3d 22 6d 6f 64 61 6c 2d 62 61 63 6b 64 72 6f 70 22 2c 63 65 3d 22 6d 6f 64 61 6c 2d 6f 70 65 6e 22 2c 68 65 3d 22 66 61 64 65 22 2c 75 65 3d 22 73 68 6f 77 22 2c 66 65 3d 22 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 22 2c 64 65 3d 22 2e 6d 6f 64 61 6c 2d 62 6f 64 79 22 2c 67 65 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 6d 6f 64 61 6c 22 5d 27 2c 5f 65 3d 27 5b 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 6d 6f 64 61 6c 22 5d 27 2c 6d 65 3d 22 2e
                                                                                                                                Data Ascii: s"+ee,CLICK_DATA_API:"click"+ee+".data-api"},se="modal-dialog-scrollable",ae="modal-scrollbar-measure",le="modal-backdrop",ce="modal-open",he="fade",ue="show",fe=".modal-dialog",de=".modal-body",ge='[data-toggle="modal"]',_e='[data-dismiss="modal"]',me=".
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 53 63 72 6f 6c 6c 62 61 72 28 29 2c 67 28 74 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 72 65 2e 48 49 44 44 45 4e 29 7d 29 7d 2c 74 2e 5f 72 65 6d 6f 76 65 42 61 63 6b 64 72 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 26 26 28 67 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 72 65 6d 6f 76 65 28 29 2c 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 3d 6e 75 6c 6c 29 7d 2c 74 2e 5f 73 68 6f 77 42 61 63 6b 64 72 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 68 65 29 3f 68 65 3a 22 22 3b 69 66 28 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 26 26 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 62 61 63 6b
                                                                                                                                Data Ascii: Scrollbar(),g(t._element).trigger(re.HIDDEN)})},t._removeBackdrop=function(){this._backdrop&&(g(this._backdrop).remove(),this._backdrop=null)},t._showBackdrop=function(t){var e=this,n=g(this._element).hasClass(he)?he:"";if(this._isShown&&this._config.back
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 22 2c 22 6c 6f 6e 67 64 65 73 63 22 2c 22 70 6f 73 74 65 72 22 2c 22 73 72 63 22 2c 22 78 6c 69 6e 6b 3a 68 72 65 66 22 5d 2c 45 65 3d 7b 22 2a 22 3a 5b 22 63 6c 61 73 73 22 2c 22 64 69 72 22 2c 22 69 64 22 2c 22 6c 61 6e 67 22 2c 22 72 6f 6c 65 22 2c 2f 5e 61 72 69 61 2d 5b 5c 77 2d 5d 2a 24 2f 69 5d 2c 61 3a 5b 22 74 61 72 67 65 74 22 2c 22 68 72 65 66 22 2c 22 74 69 74 6c 65 22 2c 22 72 65 6c 22 5d 2c 61 72 65 61 3a 5b 5d 2c 62 3a 5b 5d 2c 62 72 3a 5b 5d 2c 63 6f 6c 3a 5b 5d 2c 63 6f 64 65 3a 5b 5d 2c 64 69 76 3a 5b 5d 2c 65 6d 3a 5b 5d 2c 68 72 3a 5b 5d 2c 68 31 3a 5b 5d 2c 68 32 3a 5b 5d 2c 68 33 3a 5b 5d 2c 68 34 3a 5b 5d 2c 68 35 3a 5b 5d 2c 68 36 3a 5b 5d 2c 69 3a 5b 5d 2c 69 6d 67 3a 5b 22 73 72 63 22 2c 22 61 6c 74 22 2c 22 74 69 74 6c 65 22 2c
                                                                                                                                Data Ascii: ","longdesc","poster","src","xlink:href"],Ee={"*":["class","dir","id","lang","role",/^aria-[\w-]*$/i],a:["target","href","title","rel"],area:[],b:[],br:[],col:[],code:[],div:[],em:[],hr:[],h1:[],h2:[],h3:[],h4:[],h5:[],h6:[],i:[],img:["src","alt","title",


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                33192.168.2.44978052.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:40 UTC686OUTGET /JS/html2canvas133.min.js?v=0.03 HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:40 UTC325INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 216812
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:40 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1da17e5223ad86c"
                                                                                                                                Last-Modified: Wed, 15 Nov 2023 16:59:45 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:40 UTC3586INData Raw: 2f 2a 21 0d 0a 20 2a 20 68 74 6d 6c 32 63 61 6e 76 61 73 20 31 2e 33 2e 33 20 3c 68 74 74 70 73 3a 2f 2f 68 74 6d 6c 32 63 61 6e 76 61 73 2e 68 65 72 74 7a 65 6e 2e 63 6f 6d 3e 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 31 20 4e 69 6b 6c 61 73 20 76 6f 6e 20 48 65 72 74 7a 65 6e 20 3c 68 74 74 70 73 3a 2f 2f 68 65 72 74 7a 65 6e 2e 63 6f 6d 3e 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 4c 69 63 65 6e 73 65 0d 0a 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 41 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69
                                                                                                                                Data Ascii: /*! * html2canvas 1.3.3 <https://html2canvas.hertzen.com> * Copyright (c) 2021 Niklas von Hertzen <https://hertzen.com> * Released under MIT License */!function(A,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"functi
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 65 20 3d 20 5b 36 2c 20 41 5d 2c 20 6e 20 3d 20 30 20 7d 20 66 69 6e 61 6c 6c 79 20 7b 20 72 20 3d 20 73 20 3d 20 30 20 7d 20 69 66 20 28 35 20 26 20 65 5b 30 5d 29 20 74 68 72 6f 77 20 65 5b 31 5d 3b 20 72 65 74 75 72 6e 20 7b 20 76 61 6c 75 65 3a 20 65 5b 30 5d 20 3f 20 65 5b 31 5d 20 3a 20 76 6f 69 64 20 30 2c 20 64 6f 6e 65 3a 20 21 30 20 7d 20 7d 28 5b 65 2c 20 41 5d 29 20 7d 20 7d 20 7d 20 66 75 6e 63 74 69 6f 6e 20 74 28 41 2c 20 65 2c 20 74 29 20 7b 20 69 66 20 28 74 20 7c 7c 20 32 20 3d 3d 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 20 66 6f 72 20 28 76 61 72 20 42 2c 20 72 20 3d 20 30 2c 20 6e 20 3d 20 65 2e 6c 65 6e 67 74 68 3b 20 72 20 3c 20 6e 3b 20 72 2b 2b 29 21 42 20 26 26 20 72 20 69 6e 20 65 20 7c 7c 20 28 28 42 20 3d 20 42
                                                                                                                                Data Ascii: e = [6, A], n = 0 } finally { r = s = 0 } if (5 & e[0]) throw e[1]; return { value: e[0] ? e[1] : void 0, done: !0 } }([e, A]) } } } function t(A, e, t) { if (t || 2 === arguments.length) for (var B, r = 0, n = e.length; r < n; r++)!B && r in e || ((B = B
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 2d 61 6c 6c 22 20 3d 3d 3d 20 41 2e 77 6f 72 64 42 72 65 61 6b 20 3f 20 72 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 20 28 41 2c 20 65 29 20 7b 20 72 65 74 75 72 6e 20 41 20 26 26 20 31 39 39 36 38 20 3c 3d 20 74 5b 65 5d 20 26 26 20 74 5b 65 5d 20 3c 3d 20 34 30 39 35 39 20 7d 29 20 3a 20 76 6f 69 64 20 30 5d 20 7d 20 76 61 72 20 6c 2c 20 75 2c 20 46 2c 20 70 2c 20 45 2c 20 49 20 3d 20 31 30 2c 20 79 20 3d 20 31 33 2c 20 4b 20 3d 20 31 35 2c 20 6d 20 3d 20 31 37 2c 20 4c 20 3d 20 31 38 2c 20 62 20 3d 20 31 39 2c 20 44 20 3d 20 32 30 2c 20 76 20 3d 20 32 31 2c 20 78 20 3d 20 32 32 2c 20 4d 20 3d 20 32 34 2c 20 53 20 3d 20 32 35 2c 20 54 20 3d 20 32 36 2c 20 47 20 3d 20 32 37 2c 20 4f 20 3d 20 32 38 2c 20 56 20 3d 20 33 30 2c 20 6b 20 3d 20 33 32 2c 20 52 20
                                                                                                                                Data Ascii: -all" === A.wordBreak ? r.map(function (A, e) { return A && 19968 <= t[e] && t[e] <= 40959 }) : void 0] } var l, u, F, p, E, I = 10, y = 13, K = 15, m = 17, L = 18, b = 19, D = 20, v = 21, x = 22, M = 24, S = 25, T = 26, G = 27, O = 28, V = 30, k = 32, R
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73 42 79 77 48 4c 41 63 73
                                                                                                                                Data Ascii: ywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcsBywHLAcs
                                                                                                                                2025-03-26 16:38:40 UTC510INData Raw: 30 6b 4c 4d 41 42 52 43 31 6b 4c 4d 41 41 77 41 44 41 41 4d 41 41 77 41 44 41 41 64 51 42 68 43 7a 41 41 4d 41 41 77 41 47 41 41 59 41 42 70 43 33 45 4c 64 77 74 2f 43 7a 41 41 4d 41 43 48 43 34 73 4c 6b 77 75 62 43 35 38 4c 70 77 74 31 41 4b 34 4c 74 67 74 31 41 50 73 44 4d 41 41 77 41 44 41 41 4d 41 41 77 41 44 41 41 4d 41 41 77 41 4c 34 4c 77 77 76 4c 43 39 49 4c 31 77 76 64 43 7a 41 41 4d 41 44 6c 43 2b 6b 4c 38 51 76 35 43 2f 38 4c 53 51 73 77 41 44 41 41 4d 41 41 77 41 44 41 41 4d 41 41 77 41 44 41 41 4d 41 41 48 44 44 41 41 4d 41 41 77 41 44 41 41 4d 41 41 4f 44 42 59 4d 48 67 78 31 41 48 55 41 64 51 42 31 41 48 55 41 64 51 42 31 41 48 55 41 64 51 42 31 41 48 55 41 64 51 42 31 41 48 55 41 64 51 42 31 41 48 55 41 64 51 42 31 41 48 55 41 64 51 42 31
                                                                                                                                Data Ascii: 0kLMABRC1kLMAAwADAAMAAwADAAdQBhCzAAMAAwAGAAYABpC3ELdwt/CzAAMACHC4sLkwubC58Lpwt1AK4Ltgt1APsDMAAwADAAMAAwADAAMAAwAL4LwwvLC9IL1wvdCzAAMADlC+kL8Qv5C/8LSQswADAAMAAwADAAMAAwADAAMAAHDDAAMAAwADAAMAAODBYMHgx1AHUAdQB1AHUAdQB1AHUAdQB1AHUAdQB1AHUAdQB1AHUAdQB1AHUAdQB1
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 77 41 44 41 41 4d 41 41 77 41 44 41 41 4d 41 41 77 41 44 41 41 4d 41 41 77 41 44 41 41 4d 41 41 77 41 48 55 41 64 51 42 31 41 48 55 41 64 51 42 31 41 48 55 41 64 51 42 31 41 48 55 41 64 51 42 31 41 48 55 41 64 51 42 59 44 48 55 41 64 51 42 31 41 46 38 4d 4d 41 41 77 41 44 41 41 4d 41 41 77 41 44 41 41 4d 41 41 77 41 44 41 41 4d 41 41 77 41 44 41 41 4d 41 42 31 41 48 55 41 64 51 42 31 41 48 55 41 64 51 42 31 41 48 55 41 64 51 42 31 41 48 55 41 64 51 42 31 41 48 55 41 64 51 42 31 41 48 55 41 2b 77 4d 56 42 47 63 4d 4d 41 41 77 41 48 77 42 62 77 78 31 41 48 63 4d 66 77 79 48 44 49 38 4d 4d 41 41 77 41 44 41 41 4d 41 41 77 41 44 41 41 4d 41 41 77 41 44 41 41 4d 41 41 77 41 44 41 41 4d 41 41 77 41 44 41 41 4d 41 41 77 41 44 41 41 4d 41 41 77 41 44 41 41 59 41
                                                                                                                                Data Ascii: wADAAMAAwADAAMAAwADAAMAAwADAAMAAwAHUAdQB1AHUAdQB1AHUAdQB1AHUAdQB1AHUAdQBYDHUAdQB1AF8MMAAwADAAMAAwADAAMAAwADAAMAAwADAAMAB1AHUAdQB1AHUAdQB1AHUAdQB1AHUAdQB1AHUAdQB1AHUA+wMVBGcMMAAwAHwBbwx1AHcMfwyHDI8MMAAwADAAMAAwADAAMAAwADAAMAAwADAAMAAwADAAMAAwADAAMAAwADAAYA
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 50 41 42 59 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 42 30 41 48 67 41 65 41 42 34 41 48 67 41 65 41 42 34 41 48 67 41 65 41 42 34 41 48 67 41 65 41 42 34 41 48 67 41 65 41 42 34 41 48 67 41 65 41 42 34 41 48 67 41 65 41 42 34 41 48 67 41 65 41 42 34 41 48 67 41 65 41 42 34 41 48 67 41 65 41 42 34 41 48 67 41 64 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 41 65 41 42 34 41 48 67 41 65 41 42 34 41 48 67 41 65 41 42 34 41 48 67 41 65 41 42 34 41 48 67 41 65 41 42 34 41 48 67 41 65 41 42 34 41 48 67 41 65 41 42 34 41 48 67 41 65 41 42 34 41 48 67 41 65 41 42 34 41 48 67 41 65 41 42 34 41 48 67
                                                                                                                                Data Ascii: PABYAUABQAFAAUABQAFAAUABQAFAAUABQAFAAUABQAFAAUABQAFAAUABQAFAAUABQAB0AHgAeAB4AHgAeAB4AHgAeAB4AHgAeAB4AHgAeAB4AHgAeAB4AHgAeAB4AHgAeAB4AHgAeAB4AHgAeAB4AHgAdAFAAUABQAFAAUABQAFAAUAAeAB4AHgAeAB4AHgAeAB4AHgAeAB4AHgAeAB4AHgAeAB4AHgAeAB4AHgAeAB4AHgAeAB4AHgAeAB4AHg
                                                                                                                                2025-03-26 16:38:40 UTC268INData Raw: 51 41 43 73 41 4b 77 41 72 41 43 73 41 55 41 42 51 41 43 73 41 4b 77 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 4b 77 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 43 73 41 55 41 42 51 41 43 73 41 55 41 42 51 41 43 73 41 55 41 42 51 41 43 73 41 4b 77 41 45 41 43 73 41 42 41 41 45 41 41 51 41 42 41 41 45 41 43 73 41 4b 77 41 72 41 43 73 41 42 41 41 45 41 43 73 41 4b 77 41 45 41 41 51 41 42 41 41 72 41 43 73 41 4b 77 41 45 41 43 73 41 4b 77 41 72 41 43 73 41 4b 77 41 72 41 43 73 41 55 41 42 51 41 46 41 41 55 41 41 72 41 46 41 41 4b 77 41 72 41 43 73 41 4b 77 41 72 41 43 73 41 4b 77 42 4c 41 45 73 41 53 77 42 4c 41 45 73 41 53 77 42 4c 41 45 73 41 53 77 42 4c 41 41 51 41 42 41
                                                                                                                                Data Ascii: QACsAKwArACsAUABQACsAKwBQAFAAUABQAFAAUABQAFAAUABQAFAAUABQAFAAKwBQAFAAUABQAFAAUABQACsAUABQACsAUABQACsAUABQACsAKwAEACsABAAEAAQABAAEACsAKwArACsABAAEACsAKwAEAAQABAArACsAKwAEACsAKwArACsAKwArACsAUABQAFAAUAArAFAAKwArACsAKwArACsAKwBLAEsASwBLAEsASwBLAEsASwBLAAQABA
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 41 4b 77 41 72 41 43 73 41 4b 77 41 72 41 43 73 41 4b 77 41 72 41 43 73 41 4b 77 41 45 41 41 51 41 42 41 41 72 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 43 73 41 55 41 42 51 41 46 41 41 4b 77 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 4b 77 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 43 73 41 55 41 42 51 41 43 73 41 55 41 42 51 41 46 41 41 55 41 42 51 41 43 73 41 4b 77 41 45 41 46 41 41 42 41 41 45 41 41 51 41 42 41 41 45 41 41 51 41 42 41 41 45 41 43 73 41 42 41 41 45 41 41 51 41 4b 77 41 45 41 41 51 41 42 41 41 72 41 43 73 41 55 41 41 72 41 43 73 41 4b 77 41 72 41 43 73 41 4b 77 41 72 41 43 73 41 4b 77 41 72 41 43 73 41 4b 77 41 72 41 43
                                                                                                                                Data Ascii: AKwArACsAKwArACsAKwArACsAKwAEAAQABAArAFAAUABQAFAAUABQAFAAUABQACsAUABQAFAAKwBQAFAAUABQAFAAUABQAFAAUABQAFAAUABQAFAAKwBQAFAAUABQAFAAUABQACsAUABQACsAUABQAFAAUABQACsAKwAEAFAABAAEAAQABAAEAAQABAAEACsABAAEAAQAKwAEAAQABAArACsAUAArACsAKwArACsAKwArACsAKwArACsAKwArAC
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 41 4b 77 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 41 72 41 46 41 41 55 41 42 51 41 46 41 41 4b 77 41 72 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 41 72 41 46 41 41 55 41 42 51 41 46 41 41 4b 77 41 72 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 4b 77 42 51 41 43 73 41 55 41 42 51 41 46 41 41 55 41 41 72 41 43 73 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 4b 77 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 55 41 42 51 41 46 41 41 4b 77 42 51 41 46 41 41 55 41 42 51 41 43
                                                                                                                                Data Ascii: AKwBQAFAAUABQAFAAUABQAFAAUAArAFAAUABQAFAAKwArAFAAUABQAFAAUABQAFAAUABQAFAAUABQAFAAUABQAFAAUAArAFAAUABQAFAAKwArAFAAUABQAFAAUABQAFAAKwBQACsAUABQAFAAUAArACsAUABQAFAAUABQAFAAUABQAFAAUABQAFAAUABQAFAAKwBQAFAAUABQAFAAUABQAFAAUABQAFAAUABQAFAAUABQAFAAKwBQAFAAUABQAC


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                34192.168.2.449784104.18.40.684436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:40 UTC442OUTGET /releases/v5.15.4/css/pro-v4-shims.min.css?token=0d89a2d59d HTTP/1.1
                                                                                                                                Host: ka-p.fontawesome.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:40 UTC441INHTTP/1.1 200 OK
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:40 GMT
                                                                                                                                Content-Type: text/css
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                access-control-allow-origin: *
                                                                                                                                Cache-Control: max-age=31556926
                                                                                                                                etag: W/"610ae215-1062"
                                                                                                                                last-modified: Wed, 04 Aug 2021 18:53:09 GMT
                                                                                                                                vary: Origin, Accept-Encoding, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 80031
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 92681467df1e43bd-EWR
                                                                                                                                2025-03-26 16:38:40 UTC928INData Raw: 36 37 38 39 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 50 72 6f 20 35 2e 31 35 2e 34 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 28 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 2e 66 61 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2e 66 61 2d 6d 65 65 74 75 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66
                                                                                                                                Data Ascii: 6789/*! * Font Awesome Pro 5.15.4 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license (Commercial License) */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.f
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 6f 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 35 62 22 7d 2e 66 61 2e 66 61 2d 70 6c 61 79 2d 63 69 72 63 6c 65 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50 72 6f 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 70 6c 61 79 2d 63 69 72 63 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 34 22 7d 2e 66 61 2e 66 61 2d 72 65 70 65 61 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2e 66 61 2d 72 6f 74 61 74 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 65 22 7d 2e 66 61 2e 66 61 2d 72 65 66 72
                                                                                                                                Data Ascii: ";font-weight:400}.fa.fa-arrow-circle-o-up:before{content:"\f35b"}.fa.fa-play-circle-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-play-circle-o:before{content:"\f144"}.fa.fa-repeat:before,.fa.fa-rotate-right:before{content:"\f01e"}.fa.fa-refr
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 63 68 65 63 6b 2d 63 69 72 63 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 38 22 7d 2e 66 61 2e 66 61 2d 6d 61 69 6c 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 34 22 7d 2e 66 61 2e 66 61 2d 65 78 70 61 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 34 22 7d 2e 66 61 2e 66 61 2d 63 6f 6d 70 72 65 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 32 22 7d 2e 66 61 2e 66 61 2d 65 79 65 2c 2e 66 61 2e 66 61 2d 65 79 65 2d 73 6c 61 73 68 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50 72 6f 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66
                                                                                                                                Data Ascii: -weight:400}.fa.fa-check-circle-o:before{content:"\f058"}.fa.fa-mail-forward:before{content:"\f064"}.fa.fa-expand:before{content:"\f424"}.fa.fa-compress:before{content:"\f422"}.fa.fa-eye,.fa.fa-eye-slash{font-family:"Font Awesome 5 Pro";font-weight:400}.f
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 2e 66 61 2d 67 69 74 68 75 62 2d 73 71 75 61 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 6c 65 6d 6f 6e 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50 72 6f 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 6c 65 6d 6f 6e 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 34 22 7d 2e 66 61 2e 66 61 2d 73 71 75 61 72 65 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50 72 6f 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 73 71 75 61 72 65 2d 6f 3a 62 65
                                                                                                                                Data Ascii: .fa-github-square{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-lemon-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-lemon-o:before{content:"\f094"}.fa.fa-square-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-square-o:be
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 2d 67 72 6f 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 30 22 7d 2e 66 61 2e 66 61 2d 63 68 61 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 31 22 7d 2e 66 61 2e 66 61 2d 73 63 69 73 73 6f 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 34 22 7d 2e 66 61 2e 66 61 2d 66 69 6c 65 73 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50 72 6f 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 66 69 6c 65 73 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 35 22 7d 2e 66 61 2e 66 61 2d 66 6c 6f 70 70 79 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50 72 6f 22
                                                                                                                                Data Ascii: -group:before{content:"\f0c0"}.fa.fa-chain:before{content:"\f0c1"}.fa.fa-scissors:before{content:"\f0c4"}.fa.fa-files-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-files-o:before{content:"\f0c5"}.fa.fa-floppy-o{font-family:"Font Awesome 5 Pro"
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 74 65 6e 74 3a 22 5c 66 33 32 38 22 7d 2e 66 61 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50 72 6f 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 32 22 7d 2e 66 61 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 31 22 7d 2e 66 61 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 32 22 7d 2e 66 61 2e 66
                                                                                                                                Data Ascii: tent:"\f328"}.fa.fa-lightbulb-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-lightbulb-o:before{content:"\f0eb"}.fa.fa-exchange:before{content:"\f362"}.fa.fa-cloud-download:before{content:"\f381"}.fa.fa-cloud-upload:before{content:"\f382"}.fa.f
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50 72 6f 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 66 72 6f 77 6e 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 39 22 7d 2e 66 61 2e 66 61 2d 6d 65 68 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50 72 6f 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 6d 65 68 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 61 22 7d 2e 66 61 2e 66 61 2d 6b 65 79 62 6f 61 72 64 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50 72 6f 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d
                                                                                                                                Data Ascii: -family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-frown-o:before{content:"\f119"}.fa.fa-meh-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-meh-o:before{content:"\f11a"}.fa.fa-keyboard-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 31 34 62 22 7d 2e 66 61 2e 66 61 2d 65 78 74 65 72 6e 61 6c 2d 6c 69 6e 6b 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 30 22 7d 2e 66 61 2e 66 61 2d 63 6f 6d 70 61 73 73 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50 72 6f 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 63 61 72 65 74 2d 73 71 75 61 72 65 2d 6f 2d 64 6f 77 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50 72 6f 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 63 61 72 65 74 2d 73 71 75 61 72 65 2d 6f 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 30 22 7d 2e 66 61 2e 66 61 2d 74 6f
                                                                                                                                Data Ascii: 14b"}.fa.fa-external-link-square:before{content:"\f360"}.fa.fa-compass{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-caret-square-o-down{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-caret-square-o-down:before{content:"\f150"}.fa.fa-to
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 63 22 7d 2e 66 61 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 64 22 7d 2e 66 61 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 38 31 22 7d 2e 66 61 2e 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e 74 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 30 22 7d 2e 66 61 2e 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e 74 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 38 34 22 7d 2e 66 61 2e 66 61 2d 73 6f 72 74 2d 6e 75 6d 65 72 69 63 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 32 22 7d 2e 66
                                                                                                                                Data Ascii: efore{content:"\f15c"}.fa.fa-sort-alpha-asc:before{content:"\f15d"}.fa.fa-sort-alpha-desc:before{content:"\f881"}.fa.fa-sort-amount-asc:before{content:"\f160"}.fa.fa-sort-amount-desc:before{content:"\f884"}.fa.fa-sort-numeric-asc:before{content:"\f162"}.f
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 7d 2e 66 61 2e 66 61 2d 6d 6f 6f 6e 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 36 22 7d 2e 66 61 2e 66 61 2d 70 61 67 65 6c 69 6e 65 73 2c 2e 66 61 2e 66 61 2d 72 65 6e 72 65 6e 2c 2e 66 61 2e 66 61 2d 73 74 61 63 6b 2d 65 78 63 68 61 6e 67 65 2c 2e 66 61 2e 66 61 2d 76 6b 2c 2e 66 61 2e 66 61 2d 77 65 69 62 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 6f 2d 72 69 67 68 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50 72 6f 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 61 72 72 6f 77
                                                                                                                                Data Ascii: }.fa.fa-moon-o:before{content:"\f186"}.fa.fa-pagelines,.fa.fa-renren,.fa.fa-stack-exchange,.fa.fa-vk,.fa.fa-weibo{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-arrow-circle-o-right{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-arrow


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                35192.168.2.449785104.18.40.684436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:40 UTC446OUTGET /releases/v5.15.4/css/pro-v4-font-face.min.css?token=0d89a2d59d HTTP/1.1
                                                                                                                                Host: ka-p.fontawesome.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:40 UTC440INHTTP/1.1 200 OK
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:40 GMT
                                                                                                                                Content-Type: text/css
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                access-control-allow-origin: *
                                                                                                                                Cache-Control: max-age=31556926
                                                                                                                                etag: W/"610ae215-a2b"
                                                                                                                                last-modified: Wed, 04 Aug 2021 18:53:09 GMT
                                                                                                                                vary: Origin, Accept-Encoding, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 80031
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 92681467dccb8cab-EWR
                                                                                                                                2025-03-26 16:38:40 UTC929INData Raw: 36 64 34 33 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 50 72 6f 20 35 2e 31 35 2e 34 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 28 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 41 77 65 73 6f 6d 65 22 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2d 35 2e 30 2e 30 2e 65 6f 74 29 3b 73 72 63
                                                                                                                                Data Ascii: 6d43/*! * Font Awesome Pro 5.15.4 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license (Commercial License) */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-5.0.0.eot);src
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 6e 64 73 2d 34 30 30 2d 35 2e 30 2e 30 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2d 35 2e 30 2e 30 2e 73 76 67 23 66 6f 6e 74 61 77 65 73 6f 6d 65 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 41 77 65 73 6f 6d 65 22 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2d 35 2e 30 2e 30 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2d 35
                                                                                                                                Data Ascii: nds-400-5.0.0.ttf) format("truetype"),url(../webfonts/pro-fa-brands-400-5.0.0.svg#fontawesome) format("svg")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-regular-400-5.0.0.eot);src:url(../webfonts/pro-fa-regular-400-5
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2d 35 2e 30 2e 33 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2d 35 2e 30 2e 33 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2d 35 2e 30 2e 33 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2d 35 2e 30 2e 33 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f
                                                                                                                                Data Ascii: fonts/pro-fa-brands-400-5.0.3.eot);src:url(../webfonts/pro-fa-brands-400-5.0.3.eot?#iefix) format("embedded-opentype"),url(../webfonts/pro-fa-brands-400-5.0.3.woff2) format("woff2"),url(../webfonts/pro-fa-brands-400-5.0.3.woff) format("woff"),url(../webfo
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 30 30 31 2c 55 2b 66 30 32 66 2c 55 2b 66 30 34 32 2c 55 2b 66 30 39 31 2c 55 2b 66 31 30 34 2d 66 31 30 35 2c 55 2b 66 31 31 62 2c 55 2b 66 31 33 64 2c 55 2b 66 31 61 63 2c 55 2b 66 31 65 63 2c 55 2b 66 32 32 33 2c 55 2b 66 32 32 35 2c 55 2b 66 32 32 61 2d 66 32 32 63 2c 55 2b 66 32 36 63 2c 55 2b 66 32 39 64 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 41 77 65 73 6f 6d 65 22 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2d 35 2e 31 31 2e 30 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2d 35 2e 31 31
                                                                                                                                Data Ascii: 001,U+f02f,U+f042,U+f091,U+f104-f105,U+f11b,U+f13d,U+f1ac,U+f1ec,U+f223,U+f225,U+f22a-f22c,U+f26c,U+f29d}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-regular-400-5.11.0.eot);src:url(../webfonts/pro-fa-regular-400-5.11
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2d 35 2e 30 2e 37 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2d 35 2e 30 2e 37 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2d 35 2e 30 2e 37 2e 73 76 67 23 66 6f 6e 74 61 77 65 73 6f 6d 65 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 66 30 64 31 2c 55 2b 66 30 66 31 2c 55 2b 66 30 66 39 2c 55 2b 66 32 31 65 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 41
                                                                                                                                Data Ascii: bfonts/pro-fa-solid-900-5.0.7.woff) format("woff"),url(../webfonts/pro-fa-solid-900-5.0.7.ttf) format("truetype"),url(../webfonts/pro-fa-solid-900-5.0.7.svg#fontawesome) format("svg");unicode-range:U+f0d1,U+f0f1,U+f0f9,U+f21e}@font-face{font-family:"FontA
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2d 35 2e 31 32 2e 30 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2d 35 2e 31 32 2e 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2d 35 2e 31 32 2e 30 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2d 35 2e 31 32 2e 30 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29
                                                                                                                                Data Ascii: fa-regular-400-5.12.0.eot?#iefix) format("embedded-opentype"),url(../webfonts/pro-fa-regular-400-5.12.0.woff2) format("woff2"),url(../webfonts/pro-fa-regular-400-5.12.0.woff) format("woff"),url(../webfonts/pro-fa-regular-400-5.12.0.ttf) format("truetype")
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2d 35 2e 30 2e 39 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2d 35 2e 30 2e 39 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2d 35 2e 30 2e 39 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2d 35 2e 30 2e 39 2e 77 6f 66 66 29
                                                                                                                                Data Ascii: ont-display:block;src:url(../webfonts/pro-fa-solid-900-5.0.9.eot);src:url(../webfonts/pro-fa-solid-900-5.0.9.eot?#iefix) format("embedded-opentype"),url(../webfonts/pro-fa-solid-900-5.0.9.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-5.0.9.woff)
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 6f 6d 65 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 66 30 32 63 2c 55 2b 66 30 33 31 2d 66 30 33 35 2c 55 2b 66 30 34 62 2d 66 30 34 64 2c 55 2b 66 30 35 36 2c 55 2b 66 30 37 33 2c 55 2b 66 30 38 64 2c 55 2b 66 30 39 35 2c 55 2b 66 30 61 33 2c 55 2b 66 30 64 63 2d 66 30 64 65 2c 55 2b 66 31 31 30 2c 55 2b 66 31 32 39 2d 66 31 32 63 2c 55 2b 66 31 39 33 2c 55 2b 66 31 39 37 2c 55 2b 66 31 61 62 2c 55 2b 66 31 63 65 2c 55 2b 66 31 64 63 2c 55 2b 66 31 66 38 2c 55 2b 66 32 39 61 2c 55 2b 66 32 39 65 2c 55 2b 66 32 61 37 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 41 77 65 73 6f 6d 65 22 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 73 72 63 3a 75 72
                                                                                                                                Data Ascii: ome) format("svg");unicode-range:U+f02c,U+f031-f035,U+f04b-f04d,U+f056,U+f073,U+f08d,U+f095,U+f0a3,U+f0dc-f0de,U+f110,U+f129-f12c,U+f193,U+f197,U+f1ab,U+f1ce,U+f1dc,U+f1f8,U+f29a,U+f29e,U+f2a7}@font-face{font-family:"FontAwesome";font-display:block;src:ur
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2d 35 2e 30 2e 31 33 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2d 35 2e 30 2e 31 33 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2d 35 2e 30 2e 31 33 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30
                                                                                                                                Data Ascii: font-display:block;src:url(../webfonts/pro-fa-regular-400-5.0.13.eot);src:url(../webfonts/pro-fa-regular-400-5.0.13.eot?#iefix) format("embedded-opentype"),url(../webfonts/pro-fa-regular-400-5.0.13.woff2) format("woff2"),url(../webfonts/pro-fa-regular-400
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 73 76 67 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 66 30 34 33 2c 55 2b 66 30 63 34 2c 55 2b 66 30 64 30 2c 55 2b 66 31 32 35 2c 55 2b 66 31 62 61 2c 55 2b 66 31 66 62 2d 66 31 66 63 2c 55 2b 66 32 30 37 2c 55 2b 66 32 33 36 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 41 77 65 73 6f 6d 65 22 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2d 35 2e 31 2e 30 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 70 72 6f 2d 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2d 35 2e 31 2e 30 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64
                                                                                                                                Data Ascii: svg");unicode-range:U+f043,U+f0c4,U+f0d0,U+f125,U+f1ba,U+f1fb-f1fc,U+f207,U+f236}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-brands-400-5.1.0.eot);src:url(../webfonts/pro-fa-brands-400-5.1.0.eot?#iefix) format("embed


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                36192.168.2.44978252.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:40 UTC670OUTGET /JS/jszip.min.js HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:40 UTC324INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 95790
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:40 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1d90898de30ae2e"
                                                                                                                                Last-Modified: Mon, 05 Dec 2022 11:01:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:40 UTC3587INData Raw: 2f 2a 21 0d 0a 0d 0a 4a 53 5a 69 70 20 76 33 2e 37 2e 31 20 2d 20 41 20 4a 61 76 61 53 63 72 69 70 74 20 63 6c 61 73 73 20 66 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 61 6e 64 20 72 65 61 64 69 6e 67 20 7a 69 70 20 66 69 6c 65 73 0d 0a 3c 68 74 74 70 3a 2f 2f 73 74 75 61 72 74 6b 2e 63 6f 6d 2f 6a 73 7a 69 70 3e 0d 0a 0d 0a 28 63 29 20 32 30 30 39 2d 32 30 31 36 20 53 74 75 61 72 74 20 4b 6e 69 67 68 74 6c 65 79 20 3c 73 74 75 61 72 74 20 5b 61 74 5d 20 73 74 75 61 72 74 6b 2e 63 6f 6d 3e 0d 0a 44 75 61 6c 20 6c 69 63 65 6e 63 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 6f 72 20 47 50 4c 76 33 2e 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 53 74 75 6b 2f 6a 73 7a 69 70 2f 6d 61 73 74
                                                                                                                                Data Ascii: /*!JSZip v3.7.1 - A JavaScript class for generating and reading zip files<http://stuartk.com/jszip>(c) 2009-2016 Stuart Knightley <stuart [at] stuartk.com>Dual licenced under the MIT license or GPLv3. See https://raw.github.com/Stuk/jszip/mast
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 75 6e 63 6f 6d 70 72 65 73 73 57 6f 72 6b 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 69 28 22 53 54 4f 52 45 20 64 65 63 6f 6d 70 72 65 73 73 69 6f 6e 22 29 7d 7d 2c 72 2e 44 45 46 4c 41 54 45 3d 74 28 22 2e 2f 66 6c 61 74 65 22 29 7d 2c 7b 22 2e 2f 66 6c 61 74 65 22 3a 37 2c 22 2e 2f 73 74 72 65 61 6d 2f 47 65 6e 65 72 69 63 57 6f 72 6b 65 72 22 3a 32 38 7d 5d 2c 34 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 74 28 22 2e 2f 75 74 69 6c 73 22 29 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 2c 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 32 35 36 3b 72 2b 2b 29 7b 74 3d 72 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 38 3b 69 2b 2b 29
                                                                                                                                Data Ascii: uncompressWorker:function(){return new i("STORE decompression")}},r.DEFLATE=t("./flate")},{"./flate":7,"./stream/GenericWorker":28}],4:[function(t,e,r){"use strict";var i=t("./utils");var o=function(){for(var t,e=[],r=0;r<256;r++){t=r;for(var i=0;i<8;i++)
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 75 72 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 63 75 72 72 65 6e 74 53 6f 75 72 63 65 4f 66 66 73 65 74 3d 74 68 69 73 2e 62 79 74 65 73 57 72 69 74 74 65 6e 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 46 69 6c 65 3d 74 2e 66 69 6c 65 2e 6e 61 6d 65 3b 76 61 72 20 65 3d 74 68 69 73 2e 73 74 72 65 61 6d 46 69 6c 65 73 26 26 21 74 2e 66 69 6c 65 2e 64 69 72 3b 69 66 28 65 29 7b 76 61 72 20 72 3d 69 28 74 2c 65 2c 21 31 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 53 6f 75 72 63 65 4f 66 66 73 65 74 2c 74 68 69 73 2e 7a 69 70 50 6c 61 74 66 6f 72 6d 2c 74 68 69 73 2e 65 6e 63 6f 64 65 46 69 6c 65 4e 61 6d 65 29 3b 74 68 69 73 2e 70 75 73 68 28 7b 64 61 74 61 3a 72 2e 66 69 6c 65 52 65 63 6f 72 64 2c 6d 65 74 61 3a 7b 70 65 72 63 65 6e 74 3a 30 7d 7d
                                                                                                                                Data Ascii: urce=function(t){this.currentSourceOffset=this.bytesWritten,this.currentFile=t.file.name;var e=this.streamFiles&&!t.file.dir;if(e){var r=i(t,e,!1,this.currentSourceOffset,this.zipPlatform,this.encodeFileName);this.push({data:r.fileRecord,meta:{percent:0}}
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 21 31 2c 6f 70 74 69 6d 69 7a 65 64 42 69 6e 61 72 79 53 74 72 69 6e 67 3a 21 31 2c 63 72 65 61 74 65 46 6f 6c 64 65 72 73 3a 21 31 2c 64 65 63 6f 64 65 46 69 6c 65 4e 61 6d 65 3a 6f 2e 75 74 66 38 64 65 63 6f 64 65 7d 29 2c 75 2e 69 73 4e 6f 64 65 26 26 75 2e 69 73 53 74 72 65 61 6d 28 74 29 3f 6e 2e 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 6e 65 77 20 45 72 72 6f 72 28 22 4a 53 5a 69 70 20 63 61 6e 27 74 20 61 63 63 65 70 74 20 61 20 73 74 72 65 61 6d 20 77 68 65 6e 20 6c 6f 61 64 69 6e 67 20 61 20 7a 69 70 20 66 69 6c 65 2e 22 29 29 3a 69 2e 70 72 65 70 61 72 65 43 6f 6e 74 65 6e 74 28 22 74 68 65 20 6c 6f 61 64 65 64 20 7a 69 70 20 66 69 6c 65 22 2c 74 2c 21 30 2c 73 2e 6f 70 74 69 6d 69 7a 65 64 42 69 6e 61 72 79 53 74 72 69 6e 67 2c 73 2e 62 61
                                                                                                                                Data Ascii: !1,optimizedBinaryString:!1,createFolders:!1,decodeFileName:o.utf8decode}),u.isNode&&u.isStream(t)?n.Promise.reject(new Error("JSZip can't accept a stream when loading a zip file.")):i.prepareContent("the loaded zip file",t,!0,s.optimizedBinaryString,s.ba
                                                                                                                                2025-03-26 16:38:40 UTC509INData Raw: 29 7d 76 61 72 20 69 3d 7b 6c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 54 68 69 73 20 6d 65 74 68 6f 64 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 69 6e 20 4a 53 5a 69 70 20 33 2e 30 2c 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 75 70 67 72 61 64 65 20 67 75 69 64 65 2e 22 29 7d 2c 66 6f 72 45 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 2c 69 3b 66 6f 72 28 65 20 69 6e 20 74 68 69 73 2e 66 69 6c 65 73 29 69 3d 74 68 69 73 2e 66 69 6c 65 73 5b 65 5d 2c 28 72 3d 65 2e 73 6c 69 63 65 28 74 68 69 73 2e 72 6f 6f 74 2e 6c 65 6e 67 74 68 2c 65 2e 6c 65 6e 67 74 68 29 29 26 26 65 2e 73 6c 69 63 65 28 30 2c 74 68 69 73 2e 72 6f 6f 74 2e 6c 65 6e 67 74 68 29 3d 3d
                                                                                                                                Data Ascii: )}var i={load:function(){throw new Error("This method has been removed in JSZip 3.0, please check the upgrade guide.")},forEach:function(t){var e,r,i;for(e in this.files)i=this.files[e],(r=e.slice(this.root.length,e.length))&&e.slice(0,this.root.length)==
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 64 69 72 26 26 69 2e 74 65 73 74 28 74 29 7d 29 7d 76 61 72 20 6e 3d 74 68 69 73 2e 66 69 6c 65 73 5b 74 68 69 73 2e 72 6f 6f 74 2b 74 5d 3b 72 65 74 75 72 6e 20 6e 26 26 21 6e 2e 64 69 72 3f 6e 3a 6e 75 6c 6c 7d 2c 66 6f 6c 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 21 72 29 72 65 74 75 72 6e 20 74 68 69 73 3b 69 66 28 68 28 72 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 2e 64 69 72 26 26 72 2e 74 65 73 74 28 74 29 7d 29 3b 76 61 72 20 74 3d 74 68 69 73 2e 72 6f 6f 74 2b 72 2c 65 3d 62 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 2c 69 3d 74 68 69 73 2e 63 6c 6f 6e 65 28 29 3b 72 65 74 75 72 6e 20 69 2e 72 6f 6f 74 3d 65 2e 6e 61 6d 65 2c 69 7d 2c 72 65 6d 6f 76
                                                                                                                                Data Ascii: dir&&i.test(t)})}var n=this.files[this.root+t];return n&&!n.dir?n:null},folder:function(r){if(!r)return this;if(h(r))return this.filter(function(t,e){return e.dir&&r.test(t)});var t=this.root+r,e=b.call(this,t),i=this.clone();return i.root=e.name,i},remov
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 65 72 69 74 73 28 6e 2c 69 29 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 79 74 65 41 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 61 74 61 2e 63 68 61 72 43 6f 64 65 41 74 28 74 68 69 73 2e 7a 65 72 6f 2b 74 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 53 69 67 6e 61 74 75 72 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 61 74 61 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 74 29 2d 74 68 69 73 2e 7a 65 72 6f 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 41 6e 64 43 68 65 63 6b 53 69 67 6e 61 74 75 72 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 74 68 69 73 2e 72 65 61 64 44 61 74 61 28 34 29 7d 2c 6e 2e 70 72 6f 74 6f 74
                                                                                                                                Data Ascii: erits(n,i),n.prototype.byteAt=function(t){return this.data.charCodeAt(this.zero+t)},n.prototype.lastIndexOfSignature=function(t){return this.data.lastIndexOf(t)-this.zero},n.prototype.readAndCheckSignature=function(t){return t===this.readData(4)},n.protot
                                                                                                                                2025-03-26 16:38:40 UTC268INData Raw: 6c 69 73 74 65 6e 65 72 73 3d 7b 64 61 74 61 3a 5b 5d 2c 65 6e 64 3a 5b 5d 2c 65 72 72 6f 72 3a 5b 5d 7d 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 3d 6e 75 6c 6c 7d 69 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 70 75 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 65 6d 69 74 28 22 64 61 74 61 22 2c 74 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 69 73 46 69 6e 69 73 68 65 64 29 72 65 74 75 72 6e 21 31 3b 74 68 69 73 2e 66 6c 75 73 68 28 29 3b 74 72 79 7b 74 68 69 73 2e 65 6d 69 74 28 22 65 6e 64 22 29 2c 74 68 69 73 2e 63 6c 65 61 6e 55 70 28 29 2c 74 68 69 73 2e 69 73 46 69 6e 69 73 68 65 64 3d 21 30 7d 63 61 74 63 68 28 74 29 7b 74 68 69 73 2e 65 6d 69 74 28 22 65 72 72 6f 72 22 2c 74 29 7d 72 65 74 75 72 6e 21 30
                                                                                                                                Data Ascii: listeners={data:[],end:[],error:[]},this.previous=null}i.prototype={push:function(t){this.emit("data",t)},end:function(){if(this.isFinished)return!1;this.flush();try{this.emit("end"),this.cleanUp(),this.isFinished=!0}catch(t){this.emit("error",t)}return!0
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 74 68 69 73 2e 69 73 46 69 6e 69 73 68 65 64 26 26 28 74 68 69 73 2e 69 73 50 61 75 73 65 64 3f 74 68 69 73 2e 67 65 6e 65 72 61 74 65 64 45 72 72 6f 72 3d 74 3a 28 74 68 69 73 2e 69 73 46 69 6e 69 73 68 65 64 3d 21 30 2c 74 68 69 73 2e 65 6d 69 74 28 22 65 72 72 6f 72 22 2c 74 29 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 26 26 74 68 69 73 2e 70 72 65 76 69 6f 75 73 2e 65 72 72 6f 72 28 74 29 2c 74 68 69 73 2e 63 6c 65 61 6e 55 70 28 29 29 2c 21 30 29 7d 2c 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6c 69 73 74 65 6e 65 72 73 5b 74 5d 2e 70 75 73 68 28 65 29 2c 74 68 69 73 7d 2c 63 6c 65 61 6e 55 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 74 72 65 61 6d
                                                                                                                                Data Ascii: ion(t){return!this.isFinished&&(this.isPaused?this.generatedError=t:(this.isFinished=!0,this.emit("error",t),this.previous&&this.previous.error(t),this.cleanUp()),!0)},on:function(t,e){return this._listeners[t].push(e),this},cleanUp:function(){this.stream
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 7b 74 72 79 7b 76 61 72 20 6e 3d 6e 65 77 28 73 65 6c 66 2e 42 6c 6f 62 42 75 69 6c 64 65 72 7c 7c 73 65 6c 66 2e 57 65 62 4b 69 74 42 6c 6f 62 42 75 69 6c 64 65 72 7c 7c 73 65 6c 66 2e 4d 6f 7a 42 6c 6f 62 42 75 69 6c 64 65 72 7c 7c 73 65 6c 66 2e 4d 53 42 6c 6f 62 42 75 69 6c 64 65 72 29 3b 6e 2e 61 70 70 65 6e 64 28 69 29 2c 72 2e 62 6c 6f 62 3d 30 3d 3d 3d 6e 2e 67 65 74 42 6c 6f 62 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 7a 69 70 22 29 2e 73 69 7a 65 7d 63 61 74 63 68 28 74 29 7b 72 2e 62 6c 6f 62 3d 21 31 7d 7d 7d 74 72 79 7b 72 2e 6e 6f 64 65 73 74 72 65 61 6d 3d 21 21 74 28 22 72 65 61 64 61 62 6c 65 2d 73 74 72 65 61 6d 22 29 2e 52 65 61 64 61 62 6c 65 7d 63 61 74 63 68 28 74 29 7b 72 2e 6e 6f 64 65 73 74 72 65 61 6d 3d 21 31 7d 7d 2c 7b 22 72
                                                                                                                                Data Ascii: {try{var n=new(self.BlobBuilder||self.WebKitBlobBuilder||self.MozBlobBuilder||self.MSBlobBuilder);n.append(i),r.blob=0===n.getBlob("application/zip").size}catch(t){r.blob=!1}}}try{r.nodestream=!!t("readable-stream").Readable}catch(t){r.nodestream=!1}},{"r


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                37192.168.2.44978152.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:40 UTC670OUTGET /JS/FileSaver.js HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:40 UTC323INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 5820
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:40 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1d90898de31cebc"
                                                                                                                                Last-Modified: Mon, 05 Dec 2022 11:01:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:40 UTC3588INData Raw: 2f 2a 0d 0a 2a 20 46 69 6c 65 53 61 76 65 72 2e 6a 73 0d 0a 2a 20 41 20 73 61 76 65 41 73 28 29 20 46 69 6c 65 53 61 76 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 0d 0a 2a 0d 0a 2a 20 42 79 20 45 6c 69 20 47 72 65 79 2c 20 68 74 74 70 3a 2f 2f 65 6c 69 67 72 65 79 2e 63 6f 6d 0d 0a 2a 0d 0a 2a 20 4c 69 63 65 6e 73 65 20 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 65 6c 69 67 72 65 79 2f 46 69 6c 65 53 61 76 65 72 2e 6a 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 2e 6d 64 20 28 4d 49 54 29 0d 0a 2a 20 73 6f 75 72 63 65 20 20 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 65 6c 69 67 72 65 79 2e 63 6f 6d 2f 67 69 74 68 75 62 2f 46 69 6c 65 53 61 76 65 72 2e 6a 73 0d 0a 2a 2f 0d 0a 0d 0a 2f 2f 20 54 68 65 20 6f 6e
                                                                                                                                Data Ascii: /** FileSaver.js* A saveAs() FileSaver implementation.** By Eli Grey, http://eligrey.com** License : https://github.com/eligrey/FileSaver.js/blob/master/LICENSE.md (MIT)* source : http://purl.eligrey.com/github/FileSaver.js*/// The on
                                                                                                                                2025-03-26 16:38:40 UTC2232INData Raw: 72 65 66 29 20 7d 2c 20 34 45 34 29 20 2f 2f 20 34 30 73 0d 0a 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 63 6c 69 63 6b 28 61 29 20 7d 2c 20 30 29 0d 0a 20 20 20 20 7d 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 2f 2f 20 55 73 65 20 6d 73 53 61 76 65 4f 72 4f 70 65 6e 42 6c 6f 62 20 61 73 20 61 20 73 65 63 6f 6e 64 20 61 70 70 72 6f 61 63 68 0d 0a 20 20 3a 20 27 6d 73 53 61 76 65 4f 72 4f 70 65 6e 42 6c 6f 62 27 20 69 6e 20 6e 61 76 69 67 61 74 6f 72 0d 0a 20 20 3f 20 66 75 6e 63 74 69 6f 6e 20 73 61 76 65 41 73 20 28 62 6c 6f 62 2c 20 6e 61 6d 65 2c 20 6f 70 74 73 29 20 7b 0d 0a 20 20 20 20 6e 61 6d 65 20 3d 20 6e 61 6d 65 20 7c 7c 20 62 6c 6f 62 2e 6e 61 6d 65 20 7c 7c 20 27 64 6f 77 6e 6c 6f 61 64 27 0d 0a 0d 0a
                                                                                                                                Data Ascii: ref) }, 4E4) // 40s setTimeout(function () { click(a) }, 0) } } // Use msSaveOrOpenBlob as a second approach : 'msSaveOrOpenBlob' in navigator ? function saveAs (blob, name, opts) { name = name || blob.name || 'download'


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                38192.168.2.44978352.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:40 UTC674OUTGET /JS/papaparse.min.js HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:40 UTC324INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 18780
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:40 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1d90898de31915c"
                                                                                                                                Last-Modified: Mon, 05 Dec 2022 11:01:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:40 UTC3587INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 0d 0a 50 61 70 61 20 50 61 72 73 65 0d 0a 76 35 2e 30 2e 32 0d 0a 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 68 6f 6c 74 2f 50 61 70 61 50 61 72 73 65 0d 0a 4c 69 63 65 6e 73 65 3a 20 4d 49 54 0d 0a 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 65 2e 50 61 70 61 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b
                                                                                                                                Data Ascii: /* @licensePapa Parsev5.0.2https://github.com/mholt/PapaParseLicense: MIT*/!function(e,t){"function"==typeof define&&define.amd?define([],t):"object"==typeof module&&"undefined"!=typeof exports?module.exports=t():e.Papa=t()}(this,function s(){
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 4f 66 28 74 5b 72 5d 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 28 65 2c 62 2e 42 41 44 5f 44 45 4c 49 4d 49 54 45 52 53 29 7c 7c 2d 31 3c 65 2e 69 6e 64 65 78 4f 66 28 67 29 7c 7c 22 20 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 30 29 7c 7c 22 20 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 3b 72 65 74 75 72 6e 20 72 3f 6e 2b 65 2b 6e 3a 65 7d 7d 7d 3b 69 66 28 62 2e 52 45 43 4f 52 44 5f 53 45 50 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 33 30 29 2c 62 2e 55 4e 49 54 5f 53 45 50 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 33 31 29 2c 62 2e 42 59 54 45 5f 4f 52 44 45 52 5f 4d 41 52 4b 3d 22 5c 75 66 65 66 66 22 2c 62 2e 42 41 44 5f 44 45 4c 49 4d 49 54 45 52 53 3d 5b 22 5c 72
                                                                                                                                Data Ascii: Of(t[r]))return!0;return!1}(e,b.BAD_DELIMITERS)||-1<e.indexOf(g)||" "===e.charAt(0)||" "===e.charAt(e.length-1);return r?n+e+n:e}}};if(b.RECORD_SEP=String.fromCharCode(30),b.UNIT_SEP=String.fromCharCode(31),b.BYTE_ORDER_MARK="\ufeff",b.BAD_DELIMITERS=["\r
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 74 61 72 74 2b 22 2d 22 2b 72 29 7d 74 72 79 7b 69 2e 73 65 6e 64 28 29 7d 63 61 74 63 68 28 65 29 7b 74 68 69 73 2e 5f 63 68 75 6e 6b 45 72 72 6f 72 28 65 2e 6d 65 73 73 61 67 65 29 7d 6e 26 26 30 3d 3d 3d 69 2e 73 74 61 74 75 73 3f 74 68 69 73 2e 5f 63 68 75 6e 6b 45 72 72 6f 72 28 29 3a 74 68 69 73 2e 5f 73 74 61 72 74 2b 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 63 68 75 6e 6b 53 69 7a 65 7d 7d 2c 74 68 69 73 2e 5f 63 68 75 6e 6b 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 34 3d 3d 3d 69 2e 72 65 61 64 79 53 74 61 74 65 26 26 28 69 2e 73 74 61 74 75 73 3c 32 30 30 7c 7c 34 30 30 3c 3d 69 2e 73 74 61 74 75 73 3f 74 68 69 73 2e 5f 63 68 75 6e 6b 45 72 72 6f 72 28 29 3a 28 74 68 69 73 2e 5f 66 69 6e 69 73 68 65 64 3d 21 74 68 69 73 2e 5f 63 6f
                                                                                                                                Data Ascii: tart+"-"+r)}try{i.send()}catch(e){this._chunkError(e.message)}n&&0===i.status?this._chunkError():this._start+=this._config.chunkSize}},this._chunkLoaded=function(){4===i.readyState&&(i.status<200||400<=i.status?this._chunkError():(this._finished=!this._co
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 72 73 65 64 5f 65 78 74 72 61 22 3a 6c 5b 72 5d 29 2c 67 2e 74 72 61 6e 73 66 6f 72 6d 26 26 28 73 3d 67 2e 74 72 61 6e 73 66 6f 72 6d 28 73 2c 6e 29 29 2c 73 3d 79 28 6e 2c 73 29 2c 22 5f 5f 70 61 72 73 65 64 5f 65 78 74 72 61 22 3d 3d 3d 6e 3f 28 69 5b 6e 5d 3d 69 5b 6e 5d 7c 7c 5b 5d 2c 69 5b 6e 5d 2e 70 75 73 68 28 73 29 29 3a 69 5b 6e 5d 3d 73 7d 72 65 74 75 72 6e 20 67 2e 68 65 61 64 65 72 26 26 28 72 3e 6c 2e 6c 65 6e 67 74 68 3f 6b 28 22 46 69 65 6c 64 4d 69 73 6d 61 74 63 68 22 2c 22 54 6f 6f 4d 61 6e 79 46 69 65 6c 64 73 22 2c 22 54 6f 6f 20 6d 61 6e 79 20 66 69 65 6c 64 73 3a 20 65 78 70 65 63 74 65 64 20 22 2b 6c 2e 6c 65 6e 67 74 68 2b 22 20 66 69 65 6c 64 73 20 62 75 74 20 70 61 72 73 65 64 20 22 2b 72 2c 66 2b 74 29 3a 72 3c 6c 2e 6c 65 6e
                                                                                                                                Data Ascii: rsed_extra":l[r]),g.transform&&(s=g.transform(s,n)),s=y(n,s),"__parsed_extra"===n?(i[n]=i[n]||[],i[n].push(s)):i[n]=s}return g.header&&(r>l.length?k("FieldMismatch","TooManyFields","Too many fields: expected "+l.length+" fields but parsed "+r,f+t):r<l.len
                                                                                                                                2025-03-26 16:38:40 UTC2905INData Raw: 31 3d 3d 3d 28 67 3d 61 2e 69 6e 64 65 78 4f 66 28 4f 2c 67 2b 31 29 29 29 72 65 74 75 72 6e 20 74 7c 7c 75 2e 70 75 73 68 28 7b 74 79 70 65 3a 22 51 75 6f 74 65 73 22 2c 63 6f 64 65 3a 22 4d 69 73 73 69 6e 67 51 75 6f 74 65 73 22 2c 6d 65 73 73 61 67 65 3a 22 51 75 6f 74 65 64 20 66 69 65 6c 64 20 75 6e 74 65 72 6d 69 6e 61 74 65 64 22 2c 72 6f 77 3a 68 2e 6c 65 6e 67 74 68 2c 69 6e 64 65 78 3a 4d 7d 29 2c 77 28 29 3b 69 66 28 67 3d 3d 3d 69 2d 31 29 72 65 74 75 72 6e 20 77 28 61 2e 73 75 62 73 74 72 69 6e 67 28 4d 2c 67 29 2e 72 65 70 6c 61 63 65 28 5f 2c 4f 29 29 3b 69 66 28 4f 21 3d 3d 7a 7c 7c 61 5b 67 2b 31 5d 21 3d 3d 7a 29 7b 69 66 28 4f 3d 3d 3d 7a 7c 7c 30 3d 3d 3d 67 7c 7c 61 5b 67 2d 31 5d 21 3d 3d 7a 29 7b 76 61 72 20 79 3d 45 28 2d 31 3d 3d
                                                                                                                                Data Ascii: 1===(g=a.indexOf(O,g+1)))return t||u.push({type:"Quotes",code:"MissingQuotes",message:"Quoted field unterminated",row:h.length,index:M}),w();if(g===i-1)return w(a.substring(M,g).replace(_,O));if(O!==z||a[g+1]!==z){if(O===z||0===g||a[g-1]!==z){var y=E(-1==


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                39192.168.2.449787104.18.40.684436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:40 UTC433OUTGET /releases/v5.15.4/css/pro.min.css?token=0d89a2d59d HTTP/1.1
                                                                                                                                Host: ka-p.fontawesome.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:40 UTC441INHTTP/1.1 200 OK
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:40 GMT
                                                                                                                                Content-Type: text/css
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                access-control-allow-origin: *
                                                                                                                                Cache-Control: max-age=31556926
                                                                                                                                etag: W/"610ae215-d3b2"
                                                                                                                                last-modified: Wed, 04 Aug 2021 18:53:09 GMT
                                                                                                                                vary: Origin, Accept-Encoding, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 80031
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 926814691a2558c1-EWR
                                                                                                                                2025-03-26 16:38:40 UTC928INData Raw: 37 64 65 33 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 50 72 6f 20 35 2e 31 35 2e 34 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 28 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 69
                                                                                                                                Data Ascii: 7de3/*! * Font Awesome Pro 5.15.4 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license (Commercial License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:i
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 32 65 6d 20 2e 32 35 65 6d 20 2e 31 35 65 6d 7d 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 66 61 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 2c 2e 66 61 62 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 2c 2e 66 61 6c 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 2c 2e 66 61 72 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 2c 2e 66 61 73 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 33 65 6d 7d 2e 66 61 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 2c 2e 66 61 62 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 2c 2e 66 61 6c 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 2c 2e 66 61 72 2e 66 61 2d 70 75 6c 6c
                                                                                                                                Data Ascii: em;padding:.2em .25em .15em}.fa-pull-left{float:left}.fa-pull-right{float:right}.fa.fa-pull-left,.fab.fa-pull-left,.fal.fa-pull-left,.far.fa-pull-left,.fas.fa-pull-left{margin-right:.3em}.fa.fa-pull-right,.fab.fa-pull-right,.fal.fa-pull-right,.far.fa-pull
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 2d 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 2d 31 29 7d 2e 66 61 2d 66 6c 69 70 2d 62 6f 74 68 2c 2e 66 61 2d 66 6c 69 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 66 61 2d 66 6c 69 70 2d 76 65 72 74 69 63 61 6c 2c 2e 66 61 2d 66 6c 69 70 2d 76 65 72 74 69 63 61 6c 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 32 2c 20 6d 69 72 72 6f 72 3d 31 29 22 7d 2e 66 61 2d 66 6c 69 70 2d 62 6f 74 68 2c 2e 66 61 2d 66 6c 69 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 66 61 2d 66 6c 69 70 2d 76 65 72 74 69 63 61 6c 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f
                                                                                                                                Data Ascii: ansform:scaleY(-1);transform:scaleY(-1)}.fa-flip-both,.fa-flip-horizontal.fa-flip-vertical,.fa-flip-vertical{-ms-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=2, mirror=1)"}.fa-flip-both,.fa-flip-horizontal.fa-flip-vertical{-webkit-transfo
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 61 2d 61 6c 61 72 6d 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 34 33 22 7d 2e 66 61 2d 61 6c 61 72 6d 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 34 34 22 7d 2e 66 61 2d 61 6c 61 72 6d 2d 73 6e 6f 6f 7a 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 34 35 22 7d 2e 66 61 2d 61 6c 62 75 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 39 66 22 7d 2e 66 61 2d 61 6c 62 75 6d 2d 63 6f 6c 6c 65 63 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 61 30 22 7d 2e 66 61 2d 61 6c 67 6f 6c 69 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 63 22 7d 2e 66 61 2d 61 6c 69 63 6f 72 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                                                                                                Data Ascii: a-alarm-exclamation:before{content:"\f843"}.fa-alarm-plus:before{content:"\f844"}.fa-alarm-snooze:before{content:"\f845"}.fa-album:before{content:"\f89f"}.fa-album-collection:before{content:"\f8a0"}.fa-algolia:before{content:"\f36c"}.fa-alicorn:before{con
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 36 22 7d 2e 66 61 2d 61 6e 67 72 79 63 72 65 61 74 69 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 65 22 7d 2e 66 61 2d 61 6e 67 75 6c 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 30 22 7d 2e 66 61 2d 61 6e 6b 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 34 22 7d 2e 66 61 2d 61 70 70 2d 73 74 6f 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 66 22 7d 2e 66 61 2d 61 70 70 2d 73 74 6f 72 65 2d 69 6f 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 30 22 7d 2e 66 61 2d 61 70 70 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 31 22 7d 2e 66 61 2d 61 70 70 6c 65 3a 62 65
                                                                                                                                Data Ascii: :before{content:"\f556"}.fa-angrycreative:before{content:"\f36e"}.fa-angular:before{content:"\f420"}.fa-ankh:before{content:"\f644"}.fa-app-store:before{content:"\f36f"}.fa-app-store-ios:before{content:"\f370"}.fa-apper:before{content:"\f371"}.fa-apple:be
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 35 37 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 62 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 38 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 39 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 61 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 33 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 66 72 6f 6d 2d 62 6f 74 74
                                                                                                                                Data Ascii: re{content:"\f357"}.fa-arrow-circle-down:before{content:"\f0ab"}.fa-arrow-circle-left:before{content:"\f0a8"}.fa-arrow-circle-right:before{content:"\f0a9"}.fa-arrow-circle-up:before{content:"\f0aa"}.fa-arrow-down:before{content:"\f063"}.fa-arrow-from-bott
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 32 22 7d 2e 66 61 2d 61 74 6f 6d 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 33 22 7d 2e 66 61 2d 61 75 64 69 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 33 22 7d 2e 66 61 2d 61 75 64 69 6f 2d 64 65 73 63 72 69 70 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 65 22 7d 2e 66 61 2d 61 75 74 6f 70 72 65 66 69 78 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 31 63 22 7d 2e 66 61 2d 61 76 69 61 6e 65 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 34 22 7d 2e 66 61 2d 61 76 69 61 74 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 31 22 7d 2e 66 61 2d 61 77 61 72
                                                                                                                                Data Ascii: efore{content:"\f5d2"}.fa-atom-alt:before{content:"\f5d3"}.fa-audible:before{content:"\f373"}.fa-audio-description:before{content:"\f29e"}.fa-autoprefixer:before{content:"\f41c"}.fa-avianex:before{content:"\f374"}.fa-aviato:before{content:"\f421"}.fa-awar
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 61 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 33 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 2d 72 65 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 34 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 2d 73 63 61 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 35 22 7d 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 62 61 73 65 62 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 33 32 22 7d 2e 66 61 2d 62 61 73 65 62 61 6c 6c 2d 62 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 33 33 22 7d 2e 66 61 2d
                                                                                                                                Data Ascii: before{content:"\f02a"}.fa-barcode-alt:before{content:"\f463"}.fa-barcode-read:before{content:"\f464"}.fa-barcode-scan:before{content:"\f465"}.fa-bars:before{content:"\f0c9"}.fa-baseball:before{content:"\f432"}.fa-baseball-ball:before{content:"\f433"}.fa-
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 37 22 7d 2e 66 61 2d 62 69 63 79 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 36 22 7d 2e 66 61 2d 62 69 6b 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 34 61 22 7d 2e 66 61 2d 62 69 6b 69 6e 67 2d 6d 6f 75 6e 74 61 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 34 62 22 7d 2e 66 61 2d 62 69 6d 6f 62 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 38 22 7d 2e 66 61 2d 62 69 6e 6f 63 75 6c 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 35 22 7d 2e 66 61 2d 62 69 6f 68 61 7a 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 38 30 22 7d 2e 66 61 2d 62 69 72 74
                                                                                                                                Data Ascii: before{content:"\f647"}.fa-bicycle:before{content:"\f206"}.fa-biking:before{content:"\f84a"}.fa-biking-mountain:before{content:"\f84b"}.fa-bimobject:before{content:"\f378"}.fa-binoculars:before{content:"\f1e5"}.fa-biohazard:before{content:"\f780"}.fa-birt
                                                                                                                                2025-03-26 16:38:40 UTC1369INData Raw: 6b 2d 73 70 65 6c 6c 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 62 38 22 7d 2e 66 61 2d 62 6f 6f 6b 2d 75 73 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 65 37 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 65 22 7d 2e 66 61 2d 62 6f 6f 6b 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 62 22 7d 2e 66 61 2d 62 6f 6f 6b 73 2d 6d 65 64 69 63 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 65 38 22 7d 2e 66 61 2d 62 6f 6f 6d 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 61 35 22 7d 2e 66 61 2d 62 6f 6f 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 38 32 22 7d 2e 66 61 2d 62 6f 6f 74 68
                                                                                                                                Data Ascii: k-spells:before{content:"\f6b8"}.fa-book-user:before{content:"\f7e7"}.fa-bookmark:before{content:"\f02e"}.fa-books:before{content:"\f5db"}.fa-books-medical:before{content:"\f7e8"}.fa-boombox:before{content:"\f8a5"}.fa-boot:before{content:"\f782"}.fa-booth


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                40192.168.2.44978652.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:40 UTC676OUTGET /JS/leader-line.min.js HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:40 UTC325INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 100168
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:40 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1da6e4ebc83a7c8"
                                                                                                                                Last-Modified: Mon, 04 Mar 2024 16:12:21 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:40 UTC3586INData Raw: 2f 2a 21 20 4c 65 61 64 65 72 4c 69 6e 65 20 76 31 2e 30 2e 37 20 28 63 29 20 61 6e 73 65 6b 69 20 68 74 74 70 73 3a 2f 2f 61 6e 73 65 6b 69 2e 67 69 74 68 75 62 2e 69 6f 2f 6c 65 61 64 65 72 2d 6c 69 6e 65 2f 20 2a 2f 0d 0a 76 61 72 20 4c 65 61 64 65 72 4c 69 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 5a 2c 77 2c 4f 2c 4d 2c 49 2c 6f 2c 74 2c 73 2c 68 2c 75 2c 6e 2c 61 2c 65 2c 5f 2c 76 2c 6c 2c 72 2c 69 2c 45 2c 78 2c 70 2c 63 2c 64 2c 43 3d 22 6c 65 61 64 65 72 2d 6c 69 6e 65 22 2c 62 3d 31 2c 6b 3d 32 2c 4c 3d 33 2c 41 3d 34 2c 56 3d 7b 74 6f 70 3a 62 2c 72 69 67 68 74 3a 6b 2c 62 6f 74 74 6f 6d 3a 4c 2c 6c 65 66 74 3a 41 7d 2c 50 3d 31 2c 4e 3d 32 2c 54 3d 33 2c 57 3d 34 2c 42 3d 35 2c 52 3d 7b 73 74
                                                                                                                                Data Ascii: /*! LeaderLine v1.0.7 (c) anseki https://anseki.github.io/leader-line/ */var LeaderLine=function(){"use strict";var Z,w,O,M,I,o,t,s,h,u,n,a,e,_,v,l,r,i,E,x,p,c,d,C="leader-line",b=1,k=2,L=3,A=4,V={top:b,right:k,bottom:L,left:A},P=1,N=2,T=3,W=4,B=5,R={st
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 20 32 38 20 32 38 20 34 39 2e 36 35 20 31 2e 32 32 20 35 30 2e 32 39 56 33 30 2e 37 35 5a 4d 33 30 2e 37 36 2d 31 2e 32 31 76 2d 39 2e 31 31 68 2d 32 2e 34 33 76 39 2e 31 31 48 34 2e 32 63 2d 2e 34 32 2d 31 2e 34 34 2d 31 2e 35 34 2d 32 2e 35 36 2d 32 2e 39 38 2d 32 2e 39 38 56 2d 32 38 2e 33 33 68 39 2e 31 31 76 2d 32 2e 34 33 68 2d 39 2e 31 31 56 2d 35 30 2e 32 39 43 32 38 2d 34 39 2e 36 35 20 34 39 2e 36 35 2d 32 38 20 35 30 2e 32 39 2d 31 2e 32 31 48 33 30 2e 37 36 5a 4d 2d 31 2e 32 31 2d 37 36 2e 35 31 76 39 2e 39 31 68 2d 39 2e 31 31 76 32 2e 34 33 68 39 2e 31 31 76 31 31 2e 34 35 63 2d 32 38 2e 31 32 2e 36 34 2d 35 30 2e 38 36 20 32 33 2e 33 38 2d 35 31 2e 35 20 35 31 2e 35 48 2d 36 34 2e 31 37 76 2d 39 2e 31 31 48 2d 36 36 2e 36 76 39 2e 31 31 68
                                                                                                                                Data Ascii: 28 28 49.65 1.22 50.29V30.75ZM30.76-1.21v-9.11h-2.43v9.11H4.2c-.42-1.44-1.54-2.56-2.98-2.98V-28.33h9.11v-2.43h-9.11V-50.29C28-49.65 49.65-28 50.29-1.21H30.76ZM-1.21-76.51v9.91h-9.11v2.43h9.11v11.45c-28.12.64-50.86 23.38-51.5 51.5H-64.17v-9.11H-66.6v9.11h
                                                                                                                                2025-03-26 16:38:40 UTC4096INData Raw: 2c 30 3d 3d 3d 69 5b 30 5d 26 26 30 3d 3d 3d 69 5b 31 5d 26 26 31 3d 3d 3d 69 5b 32 5d 26 26 31 3d 3d 3d 69 5b 33 5d 29 66 6f 72 28 68 3d 73 3b 68 3c 3d 31 3b 68 2b 3d 73 29 72 2e 70 75 73 68 28 67 28 68 2c 68 29 29 3b 65 6c 73 65 20 66 6f 72 28 70 3d 75 3d 28 68 3d 73 29 2f 31 30 3b 70 3c 3d 31 3b 70 2b 3d 75 29 64 3d 70 2c 6d 3d 79 3d 66 3d 76 6f 69 64 20 30 2c 66 3d 28 6d 3d 70 2a 70 29 2a 70 2c 6d 2a 3d 33 2a 28 79 3d 31 2d 70 29 2c 68 3c 3d 28 63 3d 7b 78 3a 28 64 3d 33 2a 28 79 2a 79 29 2a 70 29 2a 69 5b 30 5d 2b 6d 2a 69 5b 32 5d 2b 66 2c 79 3a 64 2a 69 5b 31 5d 2b 6d 2a 69 5b 33 5d 2b 66 7d 29 2e 78 26 26 28 72 2e 70 75 73 68 28 67 28 63 2e 78 2c 63 2e 79 29 29 2c 68 2b 3d 73 29 3b 72 2e 70 75 73 68 28 67 28 31 2c 31 29 29 7d 72 65 74 75 72 6e 20
                                                                                                                                Data Ascii: ,0===i[0]&&0===i[1]&&1===i[2]&&1===i[3])for(h=s;h<=1;h+=s)r.push(g(h,h));else for(p=u=(h=s)/10;p<=1;p+=u)d=p,m=y=f=void 0,f=(m=p*p)*p,m*=3*(y=1-p),h<=(c={x:(d=3*(y*y)*p)*i[0]+m*i[2]+f,y:d*i[1]+m*i[3]+f}).x&&(r.push(g(c.x,c.y)),h+=s);r.push(g(1,1))}return
                                                                                                                                2025-03-26 16:38:41 UTC4096INData Raw: 6e 74 49 6e 64 65 78 2b 3d 31 2c 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 49 6e 64 65 78 3e 3d 74 68 69 73 2e 5f 65 6e 64 49 6e 64 65 78 7c 7c 74 68 69 73 2e 5f 73 74 72 69 6e 67 5b 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 49 6e 64 65 78 5d 3c 22 30 22 7c 7c 22 39 22 3c 74 68 69 73 2e 5f 73 74 72 69 6e 67 5b 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 49 6e 64 65 78 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 66 6f 72 28 3b 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 49 6e 64 65 78 3c 74 68 69 73 2e 5f 65 6e 64 49 6e 64 65 78 26 26 22 30 22 3c 3d 74 68 69 73 2e 5f 73 74 72 69 6e 67 5b 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 49 6e 64 65 78 5d 26 26 74 68 69 73 2e 5f 73 74 72 69 6e 67 5b 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 49 6e 64 65 78 5d 3c 3d 22 39 22 3b 29 6e 2a 3d
                                                                                                                                Data Ascii: ntIndex+=1,this._currentIndex>=this._endIndex||this._string[this._currentIndex]<"0"||"9"<this._string[this._currentIndex])return null;for(;this._currentIndex<this._endIndex&&"0"<=this._string[this._currentIndex]&&this._string[this._currentIndex]<="9";)n*=
                                                                                                                                2025-03-26 16:38:41 UTC510INData Raw: 4d 61 74 68 2e 63 6f 73 28 5f 29 2c 67 3d 4d 61 74 68 2e 73 69 6e 28 5f 29 2c 5f 3d 4d 61 74 68 2e 63 6f 73 28 76 29 2c 76 3d 4d 61 74 68 2e 73 69 6e 28 76 29 2c 6d 3d 4d 61 74 68 2e 74 61 6e 28 6d 2f 34 29 2c 69 3d 34 2f 33 2a 69 2a 6d 2c 6f 3d 34 2f 33 2a 6f 2a 6d 2c 6d 3d 5b 65 2c 74 5d 2c 53 3d 5b 65 2b 69 2a 67 2c 74 2d 6f 2a 53 5d 2c 5f 3d 5b 6e 2b 69 2a 76 2c 61 2d 6f 2a 5f 5d 2c 61 3d 5b 6e 2c 61 5d 3b 69 66 28 53 5b 30 5d 3d 32 2a 6d 5b 30 5d 2d 53 5b 30 5d 2c 53 5b 31 5d 3d 32 2a 6d 5b 31 5d 2d 53 5b 31 5d 2c 75 29 72 65 74 75 72 6e 5b 53 2c 5f 2c 61 5d 2e 63 6f 6e 63 61 74 28 63 29 3b 76 61 72 20 63 3d 5b 53 2c 5f 2c 61 5d 2e 63 6f 6e 63 61 74 28 63 29 2e 6a 6f 69 6e 28 29 2e 73 70 6c 69 74 28 22 2c 22 29 2c 45 3d 5b 5d 2c 78 3d 5b 5d 3b 72 65
                                                                                                                                Data Ascii: Math.cos(_),g=Math.sin(_),_=Math.cos(v),v=Math.sin(v),m=Math.tan(m/4),i=4/3*i*m,o=4/3*o*m,m=[e,t],S=[e+i*g,t-o*S],_=[n+i*v,a-o*_],a=[n,a];if(S[0]=2*m[0]-S[0],S[1]=2*m[1]-S[1],u)return[S,_,a].concat(c);var c=[S,_,a].concat(c).join().split(","),E=[],x=[];re
                                                                                                                                2025-03-26 16:38:41 UTC4096INData Raw: 79 70 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 64 22 3d 3d 3d 65 26 26 28 74 68 69 73 5b 64 5d 3d 6e 75 6c 6c 2c 74 68 69 73 5b 66 5d 3d 6e 75 6c 6c 29 2c 75 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 7d 2c 65 2e 53 56 47 50 61 74 68 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 50 61 74 68 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 26 26 65 2e 6e 6f 72 6d 61 6c 69 7a 65 29 7b 69 66 28 74 68 69 73 5b 66 5d 29 72 65 74 75 72 6e 20 6c 28 74 68 69 73 5b 66 5d 29 3b 74 68 69 73 5b 64 5d 3f 74 3d 6c 28 74 68 69 73 5b 64 5d 29 3a 28 74 3d 6e 28 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 22 29 7c 7c 22 22 29 2c 74 68 69 73 5b 64 5d 3d 6c 28 74 29 29 3b 65
                                                                                                                                Data Ascii: ype.removeAttribute=function(e,t){"d"===e&&(this[d]=null,this[f]=null),u.call(this,e)},e.SVGPathElement.prototype.getPathData=function(e){if(e&&e.normalize){if(this[f])return l(this[f]);this[d]?t=l(this[d]):(t=n(this.getAttribute("d")||""),this[d]=l(t));e
                                                                                                                                2025-03-26 16:38:41 UTC4096INData Raw: 61 6c 2e 76 61 6c 75 65 2c 74 68 69 73 2e 79 31 2e 62 61 73 65 56 61 6c 2e 76 61 6c 75 65 5d 7d 2c 7b 74 79 70 65 3a 22 4c 22 2c 76 61 6c 75 65 73 3a 5b 74 68 69 73 2e 78 32 2e 62 61 73 65 56 61 6c 2e 76 61 6c 75 65 2c 74 68 69 73 2e 79 32 2e 62 61 73 65 56 61 6c 2e 76 61 6c 75 65 5d 7d 5d 7d 2c 65 2e 53 56 47 50 6f 6c 79 6c 69 6e 65 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 50 61 74 68 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 30 3b 74 3c 74 68 69 73 2e 70 6f 69 6e 74 73 2e 6e 75 6d 62 65 72 4f 66 49 74 65 6d 73 3b 74 2b 3d 31 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 70 6f 69 6e 74 73 2e 67 65 74 49 74 65 6d 28 74 29 3b 65 2e 70 75 73 68 28 7b 74 79 70 65 3a 30 3d 3d 3d 74 3f 22 4d 22
                                                                                                                                Data Ascii: al.value,this.y1.baseVal.value]},{type:"L",values:[this.x2.baseVal.value,this.y2.baseVal.value]}]},e.SVGPolylineElement.prototype.getPathData=function(){for(var e=[],t=0;t<this.points.numberOfItems;t+=1){var n=this.points.getItem(t);e.push({type:0===t?"M"
                                                                                                                                2025-03-26 16:38:41 UTC4096INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 61 3b 69 66 28 65 2e 66 72 61 6d 65 73 53 74 61 72 74 29 7b 69 66 28 28 74 3d 69 2d 65 2e 66 72 61 6d 65 73 53 74 61 72 74 29 3e 3d 65 2e 64 75 72 61 74 69 6f 6e 26 26 65 2e 63 6f 75 6e 74 26 26 65 2e 6c 6f 6f 70 73 4c 65 66 74 3c 3d 31 29 72 65 74 75 72 6e 20 61 3d 65 2e 66 72 61 6d 65 73 5b 65 2e 6c 61 73 74 46 72 61 6d 65 3d 65 2e 72 65 76 65 72 73 65 3f 30 3a 65 2e 66 72 61 6d 65 73 2e 6c 65 6e 67 74 68 2d 31 5d 2c 65 2e 66 72 61 6d 65 43 61 6c 6c 62 61 63 6b 28 61 2e 76 61 6c 75 65 2c 21 30 2c 61 2e 74 69 6d 65 52 61 74 69 6f 2c 61 2e 6f 75 74 70 75 74 52 61 74 69 6f 29 2c 76 6f 69 64 28 65 2e 66 72 61 6d 65 73 53 74 61 72 74 3d 6e 75 6c 6c 29 3b 69 66 28 74 3e 65 2e 64 75 72 61 74 69 6f 6e 29 7b 69 66 28 6e
                                                                                                                                Data Ascii: on(e){var t,n,a;if(e.framesStart){if((t=i-e.framesStart)>=e.duration&&e.count&&e.loopsLeft<=1)return a=e.frames[e.lastFrame=e.reverse?0:e.frames.length-1],e.frameCallback(a.value,!0,a.timeRatio,a.outputRatio),void(e.framesStart=null);if(t>e.duration){if(n
                                                                                                                                2025-03-26 16:38:41 UTC1812INData Raw: 74 61 6e 32 28 63 2d 73 2c 75 2d 6c 29 2f 4d 61 74 68 2e 50 49 3b 72 65 74 75 72 6e 7b 78 3a 68 2c 79 3a 70 2c 66 72 6f 6d 50 32 3a 7b 78 3a 63 2c 79 3a 75 7d 2c 74 6f 50 31 3a 7b 78 3a 73 2c 79 3a 6c 7d 2c 66 72 6f 6d 50 31 3a 7b 78 3a 6f 2c 79 3a 65 7d 2c 74 6f 50 32 3a 7b 78 3a 74 2c 79 3a 69 7d 2c 61 6e 67 6c 65 3a 61 2b 3d 31 38 30 3c 61 3f 2d 31 38 30 3a 31 38 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 54 65 28 6e 2c 61 2c 69 2c 6f 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 2c 6e 2c 61 2c 69 29 7b 72 65 74 75 72 6e 20 65 2a 28 65 2a 28 2d 33 2a 74 2b 39 2a 6e 2d 39 2a 61 2b 33 2a 69 29 2b 36 2a 74 2d 31 32 2a 6e 2b 36 2a 61 29 2d 33 2a 74 2b 33 2a 6e 7d 76 61 72 20 72 2c 73 2c 75 3d 5b 2e 32 34 39 31 2c 2e 32 34 39 31 2c 2e 32 33 33 35 2c 2e 32
                                                                                                                                Data Ascii: tan2(c-s,u-l)/Math.PI;return{x:h,y:p,fromP2:{x:c,y:u},toP1:{x:s,y:l},fromP1:{x:o,y:e},toP2:{x:t,y:i},angle:a+=180<a?-180:180}}function Te(n,a,i,o,e){function l(e,t,n,a,i){return e*(e*(-3*t+9*n-9*a+3*i)+6*t-12*n+6*a)-3*t+3*n}var r,s,u=[.2491,.2491,.2335,.2
                                                                                                                                2025-03-26 16:38:41 UTC4096INData Raw: 65 28 65 2c 74 2c 6e 2c 61 2c 69 2c 6f 2c 6c 29 7b 76 61 72 20 72 3b 22 61 75 74 6f 2d 73 74 61 72 74 2d 72 65 76 65 72 73 65 22 3d 3d 3d 6e 3f 28 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 73 26 26 28 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6f 72 69 65 6e 74 22 2c 22 61 75 74 6f 2d 73 74 61 72 74 2d 72 65 76 65 72 73 65 22 29 2c 73 3d 74 2e 6f 72 69 65 6e 74 54 79 70 65 2e 62 61 73 65 56 61 6c 3d 3d 3d 53 56 47 4d 61 72 6b 65 72 45 6c 65 6d 65 6e 74 2e 53 56 47 5f 4d 41 52 4b 45 52 5f 4f 52 49 45 4e 54 5f 55 4e 4b 4e 4f 57 4e 29 2c 73 3f 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6f 72 69 65 6e 74 22 2c 6e 29 3a 28 28 72 3d 69 2e 63 72 65 61 74 65 53 56 47 54 72 61 6e 73 66 6f 72 6d 28 29 29 2e 73 65 74 52 6f 74 61 74 65 28 31 38
                                                                                                                                Data Ascii: e(e,t,n,a,i,o,l){var r;"auto-start-reverse"===n?("boolean"!=typeof s&&(t.setAttribute("orient","auto-start-reverse"),s=t.orientType.baseVal===SVGMarkerElement.SVG_MARKER_ORIENT_UNKNOWN),s?t.setAttribute("orient",n):((r=i.createSVGTransform()).setRotate(18


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                41192.168.2.44978923.88.55.2454436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:40 UTC555OUTOPTIONS /api-space/data.json?lang=en HTTP/1.1
                                                                                                                                Host: www.usetiful.com
                                                                                                                                Connection: keep-alive
                                                                                                                                Accept: */*
                                                                                                                                Access-Control-Request-Method: GET
                                                                                                                                Access-Control-Request-Headers: content-type,x-auth-token,x-requested-with
                                                                                                                                Origin: https://notedex.app
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:41 UTC465INHTTP/1.1 200 OK
                                                                                                                                Access-Control-Allow-Headers: Authorization, Origin, X-Requested-With, Content-Type, Accept, X-Auth-Token, X-Plugin-Token
                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS, HEAD
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                Content-Length: 0
                                                                                                                                Content-Type: application/json
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:41 GMT
                                                                                                                                Server: nginx
                                                                                                                                Connection: close


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                42192.168.2.44978852.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:40 UTC676OUTGET /JS/notedex.js?v=32.82 HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:41 UTC325INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 706415
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:40 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1db9d92352f4e6f"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:28:42 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:41 UTC3586INData Raw: ef bb bf 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 70 6f 70 73 74 61 74 65 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 69 73 43 61 6e 76 61 73 41 63 74 69 76 65 28 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6b 53 61 76 65 54 78 74 28 27 27 2c 20 27 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 72 69 65 6e 74 61 74 69 6f 6e 63 68 61 6e 67 65 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b
                                                                                                                                Data Ascii: (function () { window.addEventListener('popstate', function (e) { if (isCanvasActive()) { e.preventDefault(); kSaveTxt('', ''); } }); window.addEventListener("orientationchange", function (e) {
                                                                                                                                2025-03-26 16:38:41 UTC4096INData Raw: 65 66 29 3b 0d 0a 20 20 20 20 76 61 72 20 66 69 72 73 74 4c 75 61 6e 63 68 20 3d 20 75 6e 64 65 66 69 6e 65 64 32 45 6d 70 74 79 28 70 61 72 73 65 64 55 72 6c 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 67 65 74 28 27 46 69 72 73 74 4c 75 61 6e 63 68 27 29 29 3b 0d 0a 20 20 20 20 69 66 20 28 66 69 72 73 74 4c 75 61 6e 63 68 20 21 3d 20 27 27 29 20 73 61 76 65 54 6f 4c 6f 63 61 6c 28 22 49 6e 64 65 78 43 61 72 64 5f 46 69 72 73 74 4c 75 61 6e 63 68 22 2c 20 66 69 72 73 74 4c 75 61 6e 63 68 29 3b 0d 0a 20 20 20 20 76 61 72 20 74 6f 6b 65 6e 20 3d 20 75 6e 64 65 66 69 6e 65 64 32 45 6d 70 74 79 28 70 61 72 73 65 64 55 72 6c 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 67 65 74 28 27 74 6f 6b 65 6e 27 29 29 3b 0d 0a 20 20 20 20 69 66 20 28 74 6f 6b 65 6e 20 21 3d
                                                                                                                                Data Ascii: ef); var firstLuanch = undefined2Empty(parsedUrl.searchParams.get('FirstLuanch')); if (firstLuanch != '') saveToLocal("IndexCard_FirstLuanch", firstLuanch); var token = undefined2Empty(parsedUrl.searchParams.get('token')); if (token !=
                                                                                                                                2025-03-26 16:38:41 UTC4096INData Raw: 30 29 27 2c 20 5f 62 6c 61 63 6b 43 6f 6c 6f 72 20 3d 20 27 23 30 30 30 30 30 30 27 2c 20 5f 77 68 69 74 65 43 6f 6c 6f 72 20 3d 20 27 23 46 46 46 46 46 46 27 2c 20 5f 62 6c 75 65 43 6f 6c 6f 72 20 3d 20 27 23 30 30 30 30 46 46 27 2c 20 5f 6e 6f 74 65 64 65 78 43 6f 6c 6f 72 20 3d 20 27 23 30 30 37 46 46 46 27 2c 20 5f 63 6c 4c 69 67 68 74 42 6c 75 65 20 3d 20 27 23 45 33 46 32 46 44 27 3b 0d 0a 76 61 72 20 5f 77 69 64 74 68 43 61 72 64 20 3d 20 36 36 30 2c 20 5f 68 65 69 67 68 74 43 61 72 64 20 3d 20 33 39 36 2c 20 5f 69 73 41 64 6d 69 6e 20 3d 20 66 61 6c 73 65 2c 20 5f 69 73 54 72 69 61 6c 4d 6f 64 65 20 3d 20 66 61 6c 73 65 2c 20 5f 69 73 41 6e 64 72 6f 69 64 20 3d 20 69 73 41 6e 64 72 6f 69 64 28 29 2c 20 5f 69 73 4e 61 74 69 76 65 49 4f 53 20 3d 20
                                                                                                                                Data Ascii: 0)', _blackColor = '#000000', _whiteColor = '#FFFFFF', _blueColor = '#0000FF', _notedexColor = '#007FFF', _clLightBlue = '#E3F2FD';var _widthCard = 660, _heightCard = 396, _isAdmin = false, _isTrialMode = false, _isAndroid = isAndroid(), _isNativeIOS =
                                                                                                                                2025-03-26 16:38:41 UTC4096INData Raw: 61 74 69 6f 6e 20 44 61 74 65 2e 22 0d 0a 76 61 72 20 5f 65 72 72 45 78 70 69 72 65 64 43 61 72 64 20 3d 20 22 54 68 69 73 20 43 61 72 64 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 76 69 65 77 2e 20 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 70 75 62 6c 69 73 68 65 72 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 43 61 72 64 27 73 20 45 78 70 69 72 61 74 69 6f 6e 20 44 61 74 65 2e 22 0d 0a 76 61 72 20 5f 65 72 72 50 61 73 73 57 72 6f 6e 67 20 3d 20 22 49 6e 63 6f 72 72 65 63 74 20 50 61 73 73 77 6f 72 64 21 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 3a 20 22 2c 20 5f 65 72 72 50 61 73 73 45 6d 70 74 79 20 3d 20 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 70 61 73 73 77 6f 72 64 3a 20 22 3b 0d 0a 76
                                                                                                                                Data Ascii: ation Date."var _errExpiredCard = "This Card is no longer available to view. Please contact the publisher to update the Card's Expiration Date."var _errPassWrong = "Incorrect Password! Please try again: ", _errPassEmpty = "Please enter password: ";v
                                                                                                                                2025-03-26 16:38:41 UTC510INData Raw: 72 64 53 74 61 63 6b 22 2c 20 5f 64 62 5f 54 62 53 6d 61 72 74 53 74 61 63 6b 20 3d 20 22 53 6d 61 72 74 53 74 61 63 6b 22 2c 20 5f 64 62 5f 54 62 43 61 72 64 20 3d 20 22 43 61 72 64 22 2c 20 5f 64 62 5f 54 62 47 72 6f 75 70 20 3d 20 22 43 61 72 64 47 72 6f 75 70 22 2c 20 5f 64 62 5f 54 62 55 73 65 72 20 3d 20 22 55 73 65 72 22 2c 20 5f 64 62 5f 54 62 54 61 67 20 3d 20 22 43 61 72 64 54 61 67 22 2c 20 5f 64 62 5f 54 62 53 79 73 42 67 20 3d 20 22 53 79 73 42 67 22 2c 20 5f 64 62 5f 54 62 57 6f 72 6b 73 70 61 63 65 20 3d 20 22 57 6f 72 6b 73 70 61 63 65 22 3b 0d 0a 76 61 72 20 5f 64 62 5f 57 6f 72 6b 73 70 61 63 65 49 64 20 3d 20 22 77 6f 72 6b 73 70 61 63 65 49 64 22 2c 20 5f 64 62 5f 43 61 72 64 53 74 61 63 6b 49 64 20 3d 20 22 63 61 72 64 53 74 61 63 6b
                                                                                                                                Data Ascii: rdStack", _db_TbSmartStack = "SmartStack", _db_TbCard = "Card", _db_TbGroup = "CardGroup", _db_TbUser = "User", _db_TbTag = "CardTag", _db_TbSysBg = "SysBg", _db_TbWorkspace = "Workspace";var _db_WorkspaceId = "workspaceId", _db_CardStackId = "cardStack
                                                                                                                                2025-03-26 16:38:41 UTC1410INData Raw: 5f 64 62 5f 50 61 73 73 77 6f 72 64 20 3d 20 22 70 61 73 73 77 6f 72 64 22 2c 20 5f 64 62 5f 45 78 70 69 72 61 74 69 6f 6e 44 61 74 65 20 3d 20 22 65 78 70 69 72 61 74 69 6f 6e 44 61 74 65 22 2c 20 5f 64 62 5f 41 6c 6c 6f 77 45 64 69 74 20 3d 20 22 61 6c 6c 6f 77 45 64 69 74 22 2c 20 5f 64 62 5f 43 61 72 64 49 64 54 68 75 6d 62 6e 61 69 6c 20 3d 20 22 63 61 72 64 49 64 54 68 75 6d 62 6e 61 69 6c 22 2c 20 5f 64 62 5f 49 73 43 61 6e 76 61 73 54 68 75 6d 62 6e 61 69 6c 20 3d 20 22 69 73 43 61 6e 76 61 73 54 68 75 6d 62 6e 61 69 6c 22 3b 0d 0a 76 61 72 20 5f 64 62 5f 44 6f 63 54 79 70 65 20 3d 20 22 64 6f 63 54 79 70 65 22 2c 20 5f 64 62 5f 55 73 65 72 49 64 20 3d 20 22 75 73 65 72 49 64 22 2c 20 5f 64 62 5f 43 75 73 74 6f 6d 65 72 49 44 20 3d 20 22 63 75 73
                                                                                                                                Data Ascii: _db_Password = "password", _db_ExpirationDate = "expirationDate", _db_AllowEdit = "allowEdit", _db_CardIdThumbnail = "cardIdThumbnail", _db_IsCanvasThumbnail = "isCanvasThumbnail";var _db_DocType = "docType", _db_UserId = "userId", _db_CustomerID = "cus
                                                                                                                                2025-03-26 16:38:41 UTC4096INData Raw: 73 61 6c 50 75 72 63 68 61 73 65 64 20 3d 20 22 75 6e 69 76 65 72 73 61 6c 50 75 72 63 68 61 73 65 64 22 2c 20 5f 64 62 5f 69 4f 53 50 75 72 63 68 61 73 65 64 20 3d 20 22 69 4f 53 50 75 72 63 68 61 73 65 64 22 3b 0d 0a 76 61 72 20 5f 64 62 5f 49 73 41 64 6d 69 6e 20 3d 20 22 69 73 41 64 6d 69 6e 22 2c 20 5f 64 62 5f 43 61 72 64 54 61 67 49 64 20 3d 20 22 63 61 72 64 54 61 67 49 64 22 2c 20 5f 64 62 5f 53 6f 75 72 63 65 54 61 67 49 64 20 3d 20 22 73 6f 75 72 63 65 54 61 67 49 64 22 2c 20 5f 64 62 5f 43 6f 6c 6f 72 20 3d 20 22 63 6f 6c 6f 72 22 2c 20 5f 64 62 5f 42 61 63 6b 43 6f 6c 6f 72 20 3d 20 22 62 61 63 6b 43 6f 6c 6f 72 22 2c 20 5f 64 62 5f 49 6e 64 65 78 63 61 72 64 73 50 75 72 63 68 61 73 65 64 20 3d 20 22 69 6e 64 65 78 63 61 72 64 73 50 75 72 63
                                                                                                                                Data Ascii: salPurchased = "universalPurchased", _db_iOSPurchased = "iOSPurchased";var _db_IsAdmin = "isAdmin", _db_CardTagId = "cardTagId", _db_SourceTagId = "sourceTagId", _db_Color = "color", _db_BackColor = "backColor", _db_IndexcardsPurchased = "indexcardsPurc
                                                                                                                                2025-03-26 16:38:41 UTC4096INData Raw: 62 5f 53 74 61 63 6b 49 6e 64 65 78 2c 20 5b 5f 64 62 5f 54 79 70 65 2c 20 5f 64 62 5f 55 73 65 72 49 64 2c 20 5f 64 62 5f 49 73 4e 6f 74 65 44 65 78 5d 2c 20 7b 20 75 6e 69 71 75 65 3a 20 66 61 6c 73 65 20 7d 29 3b 0d 0a 20 20 20 20 6f 62 6a 65 63 74 53 74 6f 72 65 2e 63 72 65 61 74 65 49 6e 64 65 78 28 5f 64 62 5f 49 44 2c 20 5f 64 62 5f 49 44 2c 20 7b 20 75 6e 69 71 75 65 3a 20 66 61 6c 73 65 20 7d 29 3b 0d 0a 20 20 20 20 6f 62 6a 65 63 74 53 74 6f 72 65 2e 63 72 65 61 74 65 49 6e 64 65 78 28 5f 64 62 5f 57 6f 72 6b 73 70 61 63 65 49 64 2c 20 5f 64 62 5f 57 6f 72 6b 73 70 61 63 65 49 64 2c 20 7b 20 75 6e 69 71 75 65 3a 20 66 61 6c 73 65 20 7d 29 3b 0d 0a 20 20 20 20 6f 62 6a 65 63 74 53 74 6f 72 65 2e 63 72 65 61 74 65 49 6e 64 65 78 28 5f 64 62 5f 44
                                                                                                                                Data Ascii: b_StackIndex, [_db_Type, _db_UserId, _db_IsNoteDex], { unique: false }); objectStore.createIndex(_db_ID, _db_ID, { unique: false }); objectStore.createIndex(_db_WorkspaceId, _db_WorkspaceId, { unique: false }); objectStore.createIndex(_db_D
                                                                                                                                2025-03-26 16:38:41 UTC4096INData Raw: 65 78 28 5f 64 62 5f 41 6c 6c 6f 77 45 64 69 74 2c 20 5f 64 62 5f 41 6c 6c 6f 77 45 64 69 74 2c 20 7b 20 75 6e 69 71 75 65 3a 20 66 61 6c 73 65 20 7d 29 3b 0d 0a 20 20 20 20 6f 62 6a 65 63 74 53 74 6f 72 65 2e 63 72 65 61 74 65 49 6e 64 65 78 28 5f 64 62 5f 54 69 74 6c 65 43 68 61 6e 67 65 2c 20 5f 64 62 5f 54 69 74 6c 65 43 68 61 6e 67 65 2c 20 7b 20 75 6e 69 71 75 65 3a 20 66 61 6c 73 65 20 7d 29 3b 0d 0a 20 20 20 20 6f 62 6a 65 63 74 53 74 6f 72 65 2e 63 72 65 61 74 65 49 6e 64 65 78 28 5f 64 62 5f 42 6f 64 79 43 68 61 6e 67 65 2c 20 5f 64 62 5f 42 6f 64 79 43 68 61 6e 67 65 2c 20 7b 20 75 6e 69 71 75 65 3a 20 66 61 6c 73 65 20 7d 29 3b 0d 0a 20 20 20 20 6f 62 6a 65 63 74 53 74 6f 72 65 2e 63 72 65 61 74 65 49 6e 64 65 78 28 5f 64 62 5f 42 6f 64 79 42
                                                                                                                                Data Ascii: ex(_db_AllowEdit, _db_AllowEdit, { unique: false }); objectStore.createIndex(_db_TitleChange, _db_TitleChange, { unique: false }); objectStore.createIndex(_db_BodyChange, _db_BodyChange, { unique: false }); objectStore.createIndex(_db_BodyB
                                                                                                                                2025-03-26 16:38:41 UTC4096INData Raw: 74 41 6c 6c 41 63 63 6f 75 6e 74 73 28 29 3b 0d 0a 20 20 20 20 69 66 20 28 21 63 75 72 72 65 6e 74 41 63 63 6f 75 6e 74 73 20 7c 7c 20 63 75 72 72 65 6e 74 41 63 63 6f 75 6e 74 73 2e 6c 65 6e 67 74 68 20 3c 20 31 29 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 5f 61 63 63 6f 75 6e 74 20 3d 20 63 75 72 72 65 6e 74 41 63 63 6f 75 6e 74 73 5b 30 5d 3b 0d 0a 20 20 20 20 5f 61 63 63 6f 75 6e 74 49 64 20 3d 20 5f 61 63 63 6f 75 6e 74 2e 68 6f 6d 65 41 63 63 6f 75 6e 74 49 64 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 47 6c 6f 62 61 6c 4d 6f 64 61 6c 28 69 73 53 68 6f 77 29 20 7b 0d 0a 20 20 20 20 24 28 27 23 67 6c 6f 62 61 6c 4d 6f 64 61 6c 27 29 2e 68 69 64 65 28 29 3b 0d 0a 20 20 20 20 69 66 20 28 69 73 53 68 6f 77 29 20 24
                                                                                                                                Data Ascii: tAllAccounts(); if (!currentAccounts || currentAccounts.length < 1) return false; _account = currentAccounts[0]; _accountId = _account.homeAccountId;}function showGlobalModal(isShow) { $('#globalModal').hide(); if (isShow) $


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                43192.168.2.44979052.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:41 UTC687OUTGET /_framework/blazor.webassembly.js HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:41 UTC381INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 76966
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:40 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d71b6d05010aa6"
                                                                                                                                Last-Modified: Wed, 17 Mar 2021 20:35:08 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:41 UTC3530INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                Data Ascii: !function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=fun
                                                                                                                                2025-03-26 16:38:41 UTC4096INData Raw: 6e 57 69 74 68 52 65 76 69 76 65 72 73 3d 64 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 5b 65 2e 44 65 66 61 75 6c 74 3d 30 5d 3d 22 44 65 66 61 75 6c 74 22 2c 65 5b 65 2e 4a 53 4f 62 6a 65 63 74 52 65 66 65 72 65 6e 63 65 3d 31 5d 3d 22 4a 53 4f 62 6a 65 63 74 52 65 66 65 72 65 6e 63 65 22 7d 28 61 3d 65 2e 4a 53 43 61 6c 6c 52 65 73 75 6c 74 54 79 70 65 7c 7c 28 65 2e 4a 53 43 61 6c 6c 52 65 73 75 6c 74 54 79 70 65 3d 7b 7d 29 29 2c 65 2e 6a 73 43 61 6c 6c 44 69 73 70 61 74 63 68 65 72 3d 7b 66 69 6e 64 4a 53 46 75 6e 63 74 69 6f 6e 3a 62 2c 64 69 73 70 6f 73 65 4a 53 4f 62 6a 65 63 74 52 65 66 65 72 65 6e 63 65 42 79 49 64 3a 67 2c 69 6e 76 6f 6b 65 4a 53 46 72 6f 6d 44 6f 74 4e 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20
                                                                                                                                Data Ascii: nWithRevivers=d,function(e){e[e.Default=0]="Default",e[e.JSObjectReference=1]="JSObjectReference"}(a=e.JSCallResultType||(e.JSCallResultType={})),e.jsCallDispatcher={findJSFunction:b,disposeJSObjectReferenceById:g,invokeJSFromDotNet:function(e,t,n,r){var
                                                                                                                                2025-03-26 16:38:41 UTC4096INData Raw: 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 70 73 74 61 74 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 28 21 31 29 7d 29 29 7d 2c 65 6e 61 62 6c 65 4e 61 76 69 67 61 74 69 6f 6e 49 6e 74 65 72 63 65 70 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 73 3d 21 30 7d 2c 6e 61 76 69 67 61 74 65 54 6f 3a 6c 2c 67 65 74 42 61 73 65 55 52 49 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 61 73 65 55 52 49 7d 2c 67 65 74 4c 6f 63 61 74 69 6f 6e 48 72 65 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 7d 7d 2c 74 2e 61 74 74 61 63 68 54 6f 45 76 65 6e 74 44 65 6c 65 67 61 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 6e 6f 74 69 66 79
                                                                                                                                Data Ascii: EventListener("popstate",(function(){return d(!1)}))},enableNavigationInterception:function(){s=!0},navigateTo:l,getBaseURI:function(){return document.baseURI},getLocationHref:function(){return location.href}},t.attachToEventDelegator=function(e){e.notify
                                                                                                                                2025-03-26 16:38:41 UTC4096INData Raw: 20 27 22 2b 65 2b 22 27 2e 22 29 3b 73 28 6e 7c 7c 30 2c 6f 2e 74 6f 4c 6f 67 69 63 61 6c 45 6c 65 6d 65 6e 74 28 72 2c 21 30 29 2c 74 29 7d 2c 74 2e 67 65 74 52 65 6e 64 65 72 65 72 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 5b 65 5d 7d 2c 74 2e 72 65 6e 64 65 72 42 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 69 5b 65 5d 3b 69 66 28 21 6e 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 54 68 65 72 65 20 69 73 20 6e 6f 20 62 72 6f 77 73 65 72 20 72 65 6e 64 65 72 65 72 20 77 69 74 68 20 49 44 20 22 2b 65 2b 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 72 3d 74 2e 61 72 72 61 79 52 61 6e 67 65 52 65 61 64 65 72 2c 6f 3d 74 2e 75 70 64 61 74 65 64 43 6f 6d 70 6f 6e 65 6e 74 73 28 29 2c 73 3d 72 2e 76
                                                                                                                                Data Ascii: '"+e+"'.");s(n||0,o.toLogicalElement(r,!0),t)},t.getRendererer=function(e){return i[e]},t.renderBatch=function(e,t){var n=i[e];if(!n)throw new Error("There is no browser renderer with ID "+e+".");for(var r=t.arrayRangeReader,o=t.updatedComponents(),s=r.v
                                                                                                                                2025-03-26 16:38:41 UTC566INData Raw: 75 64 74 5f 43 4a 4b 2e 64 61 74 22 3a 22 69 63 75 64 74 5f 6e 6f 5f 43 4a 4b 2e 64 61 74 22 7d 28 65 2e 62 6f 6f 74 43 6f 6e 66 69 67 2c 43 29 3b 77 3d 65 2e 6c 6f 61 64 52 65 73 6f 75 72 63 65 28 4e 2c 22 5f 66 72 61 6d 65 77 6f 72 6b 2f 22 2b 4e 2c 65 2e 62 6f 6f 74 43 6f 6e 66 69 67 2e 72 65 73 6f 75 72 63 65 73 2e 72 75 6e 74 69 6d 65 5b 4e 5d 2c 22 67 6c 6f 62 61 6c 69 7a 61 74 69 6f 6e 22 29 7d 72 65 74 75 72 6e 20 64 2e 69 6e 73 74 61 6e 74 69 61 74 65 57 61 73 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 72 28 6c 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 72 3b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 73 77 69 74 63 68 28 6f 2e
                                                                                                                                Data Ascii: udt_CJK.dat":"icudt_no_CJK.dat"}(e.bootConfig,C);w=e.loadResource(N,"_framework/"+N,e.bootConfig.resources.runtime[N],"globalization")}return d.instantiateWasm=function(e,t){return r(l,void 0,void 0,(function(){var n,r;return o(this,(function(o){switch(o.
                                                                                                                                2025-03-26 16:38:41 UTC4096INData Raw: 28 65 29 7b 72 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 73 77 69 74 63 68 28 72 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 74 3d 22 62 6c 61 7a 6f 72 3a 74 69 6d 65 7a 6f 6e 65 64 61 74 61 22 2c 61 64 64 52 75 6e 44 65 70 65 6e 64 65 6e 63 79 28 74 29 2c 5b 34 2c 65 2e 72 65 73 70 6f 6e 73 65 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 5b 34 2c 72 2e 73 65 6e 74 28 29 2e 61 72 72 61 79 42 75 66 66 65 72 28 29 5d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 6e 3d 72 2e 73 65 6e 74 28 29 2c 4d 6f 64 75 6c 65 2e 46 53 5f 63 72 65 61 74 65 50 61 74 68 28 22 2f 22 2c 22 75 73 72
                                                                                                                                Data Ascii: (e){r(this,void 0,void 0,(function(){var t,n;return o(this,(function(r){switch(r.label){case 0:return t="blazor:timezonedata",addRunDependency(t),[4,e.response];case 1:return[4,r.sent().arrayBuffer()];case 2:return n=r.sent(),Module.FS_createPath("/","usr
                                                                                                                                2025-03-26 16:38:41 UTC4096INData Raw: 72 20 69 3d 6e 26 26 6e 5b 6f 5d 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 5b 6f 5d 29 3a 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 3b 42 49 4e 44 49 4e 47 2e 6d 6f 6e 6f 5f 6f 62 6a 5f 61 72 72 61 79 5f 73 65 74 28 72 2c 6f 2c 42 49 4e 44 49 4e 47 2e 6a 73 5f 74 79 70 65 64 5f 61 72 72 61 79 5f 74 6f 5f 61 72 72 61 79 28 69 29 29 7d 72 65 74 75 72 6e 20 72 7d 29 2c 74 2e 61 73 73 65 6d 62 6c 69 65 73 2e 6c 65 6e 67 74 68 7d 29 29 29 7d 7d 29 29 2c 64 2e 70 6f 73 74 52 75 6e 2e 70 75 73 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 62 6f 6f 74 43 6f 6e 66 69 67 2e 64 65 62 75 67 42 75 69 6c 64 26 26 65 2e 62 6f 6f 74 43 6f 6e 66 69 67 2e 63 61 63 68 65 42 6f 6f 74 52 65 73 6f 75 72 63 65 73 26 26 65 2e 6c 6f 67 54 6f 43 6f 6e 73 6f 6c 65 28 29
                                                                                                                                Data Ascii: r i=n&&n[o]?new Uint8Array(n[o]):new Uint8Array;BINDING.mono_obj_array_set(r,o,BINDING.js_typed_array_to_array(i))}return r}),t.assemblies.length})))}})),d.postRun.push((function(){e.bootConfig.debugBuild&&e.bootConfig.cacheBootResources&&e.logToConsole()
                                                                                                                                2025-03-26 16:38:41 UTC4096INData Raw: 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 3d 70 28 65 2b 28 74 7c 7c 30 29 29 3b 69 66 28 30 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 6e 29 7b 76 61 72 20 69 3d 42 49 4e 44 49 4e 47 2e 75 6e 62 6f 78 5f 6d 6f 6e 6f 5f 6f 62 6a 28 6f 29 3b 72 65 74 75 72 6e 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 69 3f 69 3f 22 22 3a 6e 75 6c 6c 3a 69 7d 72 65 74 75 72 6e 20 64 3f 76 6f 69 64 20 30 3d 3d 3d 28 72 3d 64 2e 73 74 72 69 6e 67 43 61 63 68 65 2e 67 65 74 28 6f 29 29 26 26 28 72 3d 42 49 4e 44 49 4e 47 2e 63 6f 6e 76 5f 73 74 72 69 6e 67 28 6f 29 2c 64 2e 73 74 72 69 6e 67 43 61 63 68 65 2e 73 65 74 28 6f 2c 72 29 29 3a 72 3d 42 49 4e 44 49 4e 47 2e 63 6f 6e 76 5f 73 74 72 69 6e 67 28 6f 29 2c 72 7d 2c 72 65 61 64 53 74 72 75 63
                                                                                                                                Data Ascii: e,t,n){var r,o=p(e+(t||0));if(0===o)return null;if(n){var i=BINDING.unbox_mono_obj(o);return"boolean"==typeof i?i?"":null:i}return d?void 0===(r=d.stringCache.get(o))&&(r=BINDING.conv_string(o),d.stringCache.set(o,r)):r=BINDING.conv_string(o),r},readStruc
                                                                                                                                2025-03-26 16:38:41 UTC4096INData Raw: 2c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 6e 3f 74 3a 6e 65 77 20 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 29 29 2e 74 68 65 6e 28 61 2c 73 29 7d 75 28 28 72 3d 72 2e 61 70 70 6c 79 28 65 2c 74 7c 7c 5b 5d 29 29 2e 6e 65 78 74 28 29 29 7d 29 29 7d 2c 6f 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 67 65 6e 65 72 61 74 6f 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 2c 69 2c 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 31 26 6f 5b 30 5d 29 74 68 72 6f 77 20 6f 5b 31 5d 3b 72 65 74 75 72 6e 20 6f 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 3b 72 65 74 75 72 6e 20 69 3d 7b 6e 65 78 74 3a 73 28 30 29 2c 74 68 72 6f 77 3a 73 28 31 29 2c 72 65 74 75
                                                                                                                                Data Ascii: ,t instanceof n?t:new n((function(e){e(t)}))).then(a,s)}u((r=r.apply(e,t||[])).next())}))},o=this&&this.__generator||function(e,t){var n,r,o,i,a={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return i={next:s(0),throw:s(1),retu
                                                                                                                                2025-03-26 16:38:41 UTC4096INData Raw: 28 61 29 2c 79 3d 6d 3b 79 3c 76 3b 79 2b 2b 29 7b 76 61 72 20 62 3d 65 2e 64 69 66 66 52 65 61 64 65 72 2e 65 64 69 74 73 45 6e 74 72 79 28 68 2c 79 29 2c 67 3d 64 2e 65 64 69 74 54 79 70 65 28 62 29 3b 73 77 69 74 63 68 28 67 29 7b 63 61 73 65 20 72 2e 45 64 69 74 54 79 70 65 2e 70 72 65 70 65 6e 64 46 72 61 6d 65 3a 76 61 72 20 77 3d 64 2e 6e 65 77 54 72 65 65 49 6e 64 65 78 28 62 29 2c 5f 3d 65 2e 72 65 66 65 72 65 6e 63 65 46 72 61 6d 65 73 45 6e 74 72 79 28 73 2c 77 29 2c 45 3d 64 2e 73 69 62 6c 69 6e 67 49 6e 64 65 78 28 62 29 3b 74 68 69 73 2e 69 6e 73 65 72 74 46 72 61 6d 65 28 65 2c 74 2c 6e 2c 6c 2b 45 2c 73 2c 5f 2c 77 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 72 2e 45 64 69 74 54 79 70 65 2e 72 65 6d 6f 76 65 46 72 61 6d 65 3a 45 3d 64 2e 73 69
                                                                                                                                Data Ascii: (a),y=m;y<v;y++){var b=e.diffReader.editsEntry(h,y),g=d.editType(b);switch(g){case r.EditType.prependFrame:var w=d.newTreeIndex(b),_=e.referenceFramesEntry(s,w),E=d.siblingIndex(b);this.insertFrame(e,t,n,l+E,s,_,w);break;case r.EditType.removeFrame:E=d.si


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                44192.168.2.44979123.88.55.2454436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:41 UTC699OUTGET /api-space/data.json?lang=en HTTP/1.1
                                                                                                                                Host: www.usetiful.com
                                                                                                                                Connection: keep-alive
                                                                                                                                X-AUTH-TOKEN: 1b127394f597d2c12d6930b381694522
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                X-Requested-With: XMLHttpRequest
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Origin: https://notedex.app
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:42 UTC746INHTTP/1.1 200 OK
                                                                                                                                Access-Control-Allow-Headers: X-Requested-With, Content-Type, Origin, Cache-Control, Pragma, Authorization, Accept, Accept-Encoding, X-Auth-Token, X-Plugin-Token
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Cache-Control: no-cache, private
                                                                                                                                Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob: https:;
                                                                                                                                Content-Type: application/json
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:42 GMT
                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                Server: nginx
                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                X-Xss-Protection: 1; mode=block
                                                                                                                                Connection: close
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                2025-03-26 16:38:42 UTC2372INData Raw: 31 61 38 36 0d 0a 7b 22 74 6f 75 72 73 22 3a 5b 7b 22 69 64 22 3a 31 34 37 31 33 2c 22 6f 62 6a 65 63 74 50 72 69 6f 72 69 74 79 22 3a 31 2c 22 6e 61 6d 65 22 3a 22 46 72 65 65 20 57 65 6c 63 6f 6d 65 22 2c 22 74 61 72 67 65 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 72 65 65 2e 6e 6f 74 65 64 65 78 2e 61 70 70 22 2c 22 74 79 70 65 22 3a 22 61 64 64 72 65 73 73 2d 73 69 6d 70 6c 65 22 7d 5d 2c 22 74 72 69 67 67 65 72 22 3a 7b 22 74 79 70 65 22 3a 22 6f 6e 63 65 22 7d 2c 22 61 75 74 6f 70 6c 61 79 22 3a 74 72 75 65 2c 22 73 68 6f 77 45 76 65 72 79 74 69 6d 65 22 3a 66 61 6c 73 65 2c 22 62 75 74 74 6f 6e 22 3a 66 61 6c 73 65 2c 22 72 65 6d 65 6d 62 65 72 4c 61 73 74 53 74 65 70 22 3a 66 61 6c 73 65 2c 22 70 72 6f 67 72 65 73 73
                                                                                                                                Data Ascii: 1a86{"tours":[{"id":14713,"objectPriority":1,"name":"Free Welcome","targets":[{"url":"https:\/\/free.notedex.app","type":"address-simple"}],"trigger":{"type":"once"},"autoplay":true,"showEverytime":false,"button":false,"rememberLastStep":false,"progress
                                                                                                                                2025-03-26 16:38:42 UTC1724INData Raw: 74 2d 77 65 69 67 68 74 29 3b 5c 75 30 30 32 32 5c 75 30 30 33 45 20 5c 75 30 30 33 43 73 70 61 6e 20 73 74 79 6c 65 3d 5c 75 30 30 32 32 63 6f 6c 6f 72 3a 20 23 30 65 37 37 66 32 3b 5c 75 30 30 32 32 5c 75 30 30 33 45 5c 75 30 30 33 43 73 74 72 6f 6e 67 5c 75 30 30 33 45 43 6c 69 63 6b 20 2b 20 74 6f 20 61 64 64 20 61 20 6e 65 77 20 63 61 72 64 20 6f 72 20 61 20 6e 65 77 20 73 74 61 63 6b 2e 5c 75 30 30 33 43 5c 2f 73 74 72 6f 6e 67 5c 75 30 30 33 45 5c 75 30 30 33 43 5c 2f 73 70 61 6e 5c 75 30 30 33 45 5c 75 30 30 33 43 5c 2f 73 70 61 6e 5c 75 30 30 33 45 5c 75 30 30 33 43 5c 2f 70 5c 75 30 30 33 45 5c 6e 5c 75 30 30 33 43 70 5c 75 30 30 33 45 5c 75 30 30 32 36 6e 62 73 70 3b 5c 75 30 30 33 43 5c 2f 70 5c 75 30 30 33 45 5c 6e 5c 75 30 30 33 43 70 5c 75
                                                                                                                                Data Ascii: t-weight);\u0022\u003E \u003Cspan style=\u0022color: #0e77f2;\u0022\u003E\u003Cstrong\u003EClick + to add a new card or a new stack.\u003C\/strong\u003E\u003C\/span\u003E\u003C\/span\u003E\u003C\/p\u003E\n\u003Cp\u003E\u0026nbsp;\u003C\/p\u003E\n\u003Cp\u
                                                                                                                                2025-03-26 16:38:42 UTC2702INData Raw: 22 57 61 74 63 68 20 56 69 64 65 6f 22 2c 22 74 79 70 65 22 3a 22 6e 65 78 74 22 2c 22 73 74 79 6c 65 54 79 70 65 22 3a 22 50 72 69 6d 61 72 79 22 7d 2c 7b 22 69 64 22 3a 22 65 46 78 4a 38 22 2c 22 76 61 6c 75 65 22 3a 22 43 6c 6f 73 65 22 2c 22 74 79 70 65 22 3a 22 63 6c 6f 73 65 22 2c 22 73 74 79 6c 65 54 79 70 65 22 3a 22 53 65 63 6f 6e 64 61 72 79 22 2c 22 63 72 6f 73 73 22 3a 66 61 6c 73 65 7d 5d 2c 22 70 6f 73 69 74 69 6f 6e 69 6e 67 22 3a 7b 22 70 6f 73 69 74 69 6f 6e 22 3a 22 74 6f 70 22 2c 22 63 6f 6f 72 64 69 6e 61 74 65 73 22 3a 7b 22 74 6f 70 22 3a 31 30 30 2c 22 72 69 67 68 74 22 3a 30 2c 22 62 6f 74 74 6f 6d 22 3a 30 2c 22 6c 65 66 74 22 3a 30 7d 2c 22 66 69 78 65 64 22 3a 66 61 6c 73 65 7d 7d 2c 7b 22 69 64 22 3a 39 38 38 30 33 2c 22 6e 61
                                                                                                                                Data Ascii: "Watch Video","type":"next","styleType":"Primary"},{"id":"eFxJ8","value":"Close","type":"close","styleType":"Secondary","cross":false}],"positioning":{"position":"top","coordinates":{"top":100,"right":0,"bottom":0,"left":0},"fixed":false}},{"id":98803,"na
                                                                                                                                2025-03-26 16:38:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                Data Ascii: 0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                45192.168.2.44979223.88.55.2454436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:42 UTC407OUTGET /api-space/data.json?lang=en HTTP/1.1
                                                                                                                                Host: www.usetiful.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:43 UTC667INHTTP/1.1 401 Unauthorized
                                                                                                                                Access-Control-Allow-Headers: X-Requested-With, Content-Type, Origin, Cache-Control, Pragma, Authorization, Accept, Accept-Encoding, X-Auth-Token, X-Plugin-Token
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Cache-Control: no-cache, private
                                                                                                                                Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob: https:;
                                                                                                                                Content-Type: application/json
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:42 GMT
                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                Server: nginx
                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                Connection: close
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                2025-03-26 16:38:43 UTC41INData Raw: 32 33 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 20 41 50 49 20 74 6f 6b 65 6e 20 70 72 6f 76 69 64 65 64 22 7d 0d 0a
                                                                                                                                Data Ascii: 23{"message":"No API token provided"}
                                                                                                                                2025-03-26 16:38:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                Data Ascii: 0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                46192.168.2.44979552.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:42 UTC641OUTGET /app.js HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Origin: https://notedex.app
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://notedex.app/
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:43 UTC323INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 4699
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:43 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1db4d5dc205915b"
                                                                                                                                Last-Modified: Fri, 13 Dec 2024 12:51:42 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:43 UTC3588INData Raw: 69 6d 70 6f 72 74 20 7b 20 49 6e 70 75 74 4c 69 73 74 65 6e 65 72 2c 20 76 65 72 73 69 6f 6e 20 61 73 20 64 69 67 69 74 61 6c 49 6e 6b 56 65 72 73 69 6f 6e 20 7d 20 66 72 6f 6d 20 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 64 69 67 69 74 61 6c 2d 69 6e 6b 2f 64 69 67 69 74 61 6c 2d 69 6e 6b 2d 6d 69 6e 2e 6d 6a 73 22 0d 0a 0d 0a 69 6d 70 6f 72 74 20 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 77 61 63 6f 6d 2f 77 65 62 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2f 77 65 62 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 6d 69 6e 2e 6a 73 22 0d 0a 0d 0a 2f 2f 20 69 6d 70 6f 72 74 20 73 68 65 65 74 20 66 72 6f 6d 20 22 2f 73 74 79 6c 65 73 2e 63 73 73 22 20 61 73 73 65 72 74 20 7b 74 79 70 65 3a 20 22 63 73 73 22 7d 0d 0a 0d 0a 2f 2f 63 6f 6e 73 74 20 72 65 73 70 6f
                                                                                                                                Data Ascii: import { InputListener, version as digitalInkVersion } from "./node_modules/digital-ink/digital-ink-min.mjs"import "./node_modules/@wacom/web-components/web-components-min.js"// import sheet from "/styles.css" assert {type: "css"}//const respo
                                                                                                                                2025-03-26 16:38:43 UTC1111INData Raw: 29 3b 0d 0a 09 09 2f 2f 7d 2c 20 7b 20 70 61 73 73 69 76 65 3a 20 66 61 6c 73 65 20 7d 29 3b 0d 0a 0d 0a 09 09 2f 2f 20 70 72 65 76 65 6e 74 73 20 53 63 72 69 62 62 6c 65 20 66 6f 72 20 69 4f 53 0d 0a 09 09 64 69 76 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 6d 6f 76 65 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0d 0a 09 09 09 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 09 09 7d 2c 20 7b 20 70 61 73 73 69 76 65 3a 20 66 61 6c 73 65 20 7d 29 3b 0d 0a 09 7d 2c 0d 0a 0d 0a 09 61 73 79 6e 63 20 69 6e 69 74 49 6e 6b 43 6f 6e 74 72 6f 6c 6c 65 72 28 53 61 6d 70 6c 65 2c 20 69 64 29 20 7b 0d 0a 09 09 6c 65 74 20 7b 70 61 67 65 53 69 7a 65 7d 20 3d 20 53 61 6d 70 6c 65 2e 73 65 74 74 69 6e 67 73 3b 0d 0a 0d
                                                                                                                                Data Ascii: );//}, { passive: false });// prevents Scribble for iOSdiv.addEventListener("touchmove", function (e) {e.preventDefault();}, { passive: false });},async initInkController(Sample, id) {let {pageSize} = Sample.settings;


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                47192.168.2.44979423.88.55.2454436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:42 UTC585OUTGET /dist/u-banners.js?t=1743007121717 HTTP/1.1
                                                                                                                                Host: www.usetiful.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Referer: https://notedex.app/
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:43 UTC412INHTTP/1.1 200 OK
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:43 GMT
                                                                                                                                Etag: "67dc8372-8c2d"
                                                                                                                                Expires: Wed, 26 Mar 2025 16:38:43 GMT
                                                                                                                                Last-Modified: Thu, 20 Mar 2025 21:06:58 GMT
                                                                                                                                Server: nginx
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Connection: close
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                2025-03-26 16:38:43 UTC774INData Raw: 38 30 30 30 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 37 32 37 3a 28 65 2c 74 2c 73 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 73 28 35 31 36 33 29 2e 5f 5f 65 78 70 6f 72 74 53 74 61 72 28 73 28 36 35 32 35 29 2c 74 29 7d 2c 35 37 30 37 3a 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 50 4c 41 4e 53 3d 74 2e 43 4c 49 43 4b 5f 41 43 54 49 4f 4e 3d 74 2e 53 48 4f 57 5f 41 43 54 49 4f 4e 3d 74 2e 43 4c 4f 53 45 5f 41 43 54 49 4f 4e 3d 74 2e 52 45 50 4f 52 54 5f 54 59 50 45
                                                                                                                                Data Ascii: 8000(()=>{"use strict";var e={727:(e,t,s)=>{Object.defineProperty(t,"__esModule",{value:!0});s(5163).__exportStar(s(6525),t)},5707:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.PLANS=t.CLICK_ACTION=t.SHOW_ACTION=t.CLOSE_ACTION=t.REPORT_TYPE
                                                                                                                                2025-03-26 16:38:43 UTC2372INData Raw: 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 67 65 74 43 6f 6f 6b 69 65 3d 76 6f 69 64 20 30 2c 74 2e 73 65 74 43 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 6c 65 74 20 72 3d 22 22 3b 69 66 28 73 29 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 44 61 74 65 3b 65 2e 73 65 74 54 69 6d 65 28 65 2e 67 65 74 54 69 6d 65 28 29 2b 32 34 2a 73 2a 36 30 2a 36 30 2a 31 65 33 29 2c 72 3d 60 3b 20 65 78 70 69 72 65 73 3d 24 7b 65 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 7d 60 7d 63 6f 6e 73 74 20 69 3d 22 68 74 74 70 73 3a 22 3d 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 60 24 7b 65 7d 3d 24 7b 74 7c 7c 22 22 7d 3b 20
                                                                                                                                Data Ascii: y(t,"__esModule",{value:!0}),t.getCookie=void 0,t.setCookie=function(e,t,s){let r="";if(s){const e=new Date;e.setTime(e.getTime()+24*s*60*60*1e3),r=`; expires=${e.toUTCString()}`}const i="https:"===window.location.protocol;document.cookie=`${e}=${t||""};
                                                                                                                                2025-03-26 16:38:43 UTC538INData Raw: 74 45 72 72 6f 72 2c 7b 64 65 74 61 69 6c 3a 7b 72 65 70 6f 72 74 54 79 70 65 3a 74 2e 52 45 50 4f 52 54 5f 54 59 50 45 5f 45 52 52 4f 52 2c 6e 61 6d 65 3a 73 2c 74 65 78 74 3a 72 2c 63 6f 64 65 3a 69 2c 75 72 6c 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 65 6e 74 69 74 79 49 64 3a 6e 2c 65 6e 74 69 74 79 54 79 70 65 3a 6f 7d 7d 29 3b 64 6f 63 75 6d 65 6e 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 61 29 7d 7d 2c 36 35 32 35 3a 28 65 2c 74 2c 73 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 63 6f 6e 73 74 20 72 3d 73 28 35 31 36 33 29 3b 72 2e 5f 5f 65 78 70 6f 72 74 53 74 61 72 28 73 28 33 30 31 39 29 2c 74 29 2c 72
                                                                                                                                Data Ascii: tError,{detail:{reportType:t.REPORT_TYPE_ERROR,name:s,text:r,code:i,url:window.location.href,entityId:n,entityType:o}});document.dispatchEvent(a)}},6525:(e,t,s)=>{Object.defineProperty(t,"__esModule",{value:!0});const r=s(5163);r.__exportStar(s(3019),t),r
                                                                                                                                2025-03-26 16:38:43 UTC4744INData Raw: 67 61 3a 22 67 61 22 2c 68 75 62 73 70 6f 74 3a 22 68 75 62 73 70 6f 74 22 7d 2c 74 2e 63 6f 6e 66 69 67 3d 7b 5b 74 2e 49 4e 54 45 47 52 41 54 49 4f 4e 53 2e 67 61 5d 3a 7b 70 6c 61 6e 73 3a 5b 72 2e 50 4c 41 4e 53 2e 70 6c 75 73 2c 72 2e 50 4c 41 4e 53 2e 70 72 65 6d 69 75 6d 2c 72 2e 50 4c 41 4e 53 2e 65 6e 74 65 72 70 72 69 73 65 2c 72 2e 50 4c 41 4e 53 2e 65 6e 74 65 72 70 72 69 73 65 5f 6f 66 66 6c 69 6e 65 5d 7d 2c 5b 74 2e 49 4e 54 45 47 52 41 54 49 4f 4e 53 2e 68 75 62 73 70 6f 74 5d 3a 7b 70 6c 61 6e 73 3a 5b 72 2e 50 4c 41 4e 53 2e 70 72 65 6d 69 75 6d 2c 72 2e 50 4c 41 4e 53 2e 65 6e 74 65 72 70 72 69 73 65 2c 72 2e 50 4c 41 4e 53 2e 65 6e 74 65 72 70 72 69 73 65 5f 6f 66 66 6c 69 6e 65 5d 7d 7d 7d 2c 33 30 31 32 3a 28 65 2c 74 2c 73 29 3d 3e
                                                                                                                                Data Ascii: ga:"ga",hubspot:"hubspot"},t.config={[t.INTEGRATIONS.ga]:{plans:[r.PLANS.plus,r.PLANS.premium,r.PLANS.enterprise,r.PLANS.enterprise_offline]},[t.INTEGRATIONS.hubspot]:{plans:[r.PLANS.premium,r.PLANS.enterprise,r.PLANS.enterprise_offline]}}},3012:(e,t,s)=>
                                                                                                                                2025-03-26 16:38:43 UTC5930INData Raw: 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 72 65 74 75 72 6e 21 31 7d 7d 2c 31 34 33 30 3a 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 57 41 54 45 52 4d 41 52 4b 5f 54 59 50 45 53 3d 74 2e 50 4f 57 45 52 45 44 5f 42 41 4e 4e 45 52 5f 42 59 5f 54 45 58 54 3d 74 2e 50 4f 57 45 52 45 44 5f 43 48 45 43 4b 4c 49 53 54 5f 42 59 5f 54 45 58 54 3d 74 2e 50 4f 57 45 52 45 44 5f 42 59 5f 54 45 58 54 3d 76 6f 69 64 20 30 2c 74 2e 50 4f 57 45 52 45 44 5f 42 59 5f 54 45 58 54 3d 22 f0 9f 9a 80 20 44 69 67 69 74 61 6c 20 61 64 6f 70 74 69 6f 6e 20 62 79 20 55 73 65 74 69 66 75 6c 22 2c 74 2e 50 4f 57 45 52 45 44 5f 43 48 45 43 4b 4c 49 53 54
                                                                                                                                Data Ascii: arentElement}return!1}},1430:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.WATERMARK_TYPES=t.POWERED_BANNER_BY_TEXT=t.POWERED_CHECKLIST_BY_TEXT=t.POWERED_BY_TEXT=void 0,t.POWERED_BY_TEXT=" Digital adoption by Usetiful",t.POWERED_CHECKLIST
                                                                                                                                2025-03-26 16:38:43 UTC7116INData Raw: 60 2c 65 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 60 24 7b 74 2e 6c 65 66 74 7d 70 78 60 2c 65 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 52 69 67 68 74 3d 60 24 7b 74 2e 72 69 67 68 74 7d 70 78 60 2c 65 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 3d 60 24 7b 74 2e 62 6f 74 74 6f 6d 7d 70 78 60 7d 61 70 70 65 6e 64 57 72 61 70 70 65 72 53 69 7a 65 53 74 79 6c 65 28 65 2c 74 29 7b 63 6f 6e 73 74 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 74 29 3b 73 26 26 73 2e 6f 66 66 73 65 74 57 69 64 74 68 3c 36 30 30 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 74 68 69 73 2e 74 68 65 6d 65 43 6c 61 73 73 65 73 2e 62 61 6e 6e 65 72 53 6d 61 6c 6c 29 7d 63 72 65 61 74 65 42 61 6e 6e 65 72 45 6c 65 6d 65
                                                                                                                                Data Ascii: `,e.style.marginLeft=`${t.left}px`,e.style.marginRight=`${t.right}px`,e.style.marginBottom=`${t.bottom}px`}appendWrapperSizeStyle(e,t){const s=document.querySelector(t);s&&s.offsetWidth<600&&e.classList.add(this.themeClasses.bannerSmall)}createBannerEleme
                                                                                                                                2025-03-26 16:38:43 UTC8302INData Raw: 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 47 41 5f 45 56 45 4e 54 3d 74 2e 45 56 45 4e 54 5f 4c 41 42 45 4c 5f 41 43 54 49 4f 4e 53 3d 74 2e 45 56 45 4e 54 5f 41 43 54 49 4f 4e 53 3d 74 2e 45 56 45 4e 54 5f 4c 41 42 45 4c 5f 43 4f 4e 54 45 4e 54 3d 74 2e 43 4f 4e 54 45 4e 54 5f 50 52 45 46 49 58 3d 76 6f 69 64 20 30 2c 74 2e 43 4f 4e 54 45 4e 54 5f 50 52 45 46 49 58 3d 7b 74 6f 75 72 3a 22 74 6f 75 72 5f 22 2c 73 74 65 70 3a 22 73 74 65 70 5f 22 2c 62 75 74 74 6f 6e 3a 22 62 75 74 74 6f 6e 5f 22 2c 73 6d 61 72 74 54 69 70 73 3a 22 74 69 70 5f 22 2c 62 65 61 63 6f 6e 3a 22 62 65 61 63 6f 6e 5f 22 2c 63 68 65 63 6b 6c 69 73 74 3a 22 63 68 65 63 6b 6c 69 73 74 5f 22 2c 63 68 65 63 6b 6c 69 73 74 49 74
                                                                                                                                Data Ascii: rty(t,"__esModule",{value:!0}),t.GA_EVENT=t.EVENT_LABEL_ACTIONS=t.EVENT_ACTIONS=t.EVENT_LABEL_CONTENT=t.CONTENT_PREFIX=void 0,t.CONTENT_PREFIX={tour:"tour_",step:"step_",button:"button_",smartTips:"tip_",beacon:"beacon_",checklist:"checklist_",checklistIt
                                                                                                                                2025-03-26 16:38:43 UTC2998INData Raw: 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 5f 5f 69 6d 70 6f 72 74 44 65 66 61 75 6c 74 28 61 29 2e 64 65 66 61 75 6c 74 7d 7d 29 7d 2c 38 37 30 33 3a 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 72 65 6d 6f 76 65 41 64 64 65 64 53 63 72 69 70 74 73 3d 74 2e 69 73 53 63 72 69 70 74 45 78 69 73 74 69 6e 67 3d 74 2e 65 78 65 63 75 74 65 53 63 72 69 70 74 46 72 6f 6d 43 6f 6e 74 65 6e 74 3d 76 6f 69 64 20 30 3b 74 2e 65 78 65 63 75 74 65 53 63 72 69 70 74 46 72 6f 6d 43 6f 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 6c 65 74 20 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68
                                                                                                                                Data Ascii: ,get:function(){return r.__importDefault(a).default}})},8703:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.removeAddedScripts=t.isScriptExisting=t.executeScriptFromContent=void 0;t.executeScriptFromContent=function(e,r){let i=arguments.length
                                                                                                                                2025-03-26 16:38:43 UTC2INData Raw: 0d 0a
                                                                                                                                Data Ascii:
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 38 30 30 30 0d 0a 65 74 75 72 6e 20 73 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 73 2c 72 29 7b 76 61 72 20 69 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6f 3d 6e 3c 33 3f 74 3a 6e 75 6c 6c 3d 3d 3d 72 3f 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 73 29 3a 72 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 6f 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 65 2c 74 2c 73 2c 72 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 61 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 61 3e 3d 30 3b 61 2d 2d 29 28 69 3d 65 5b 61 5d 29 26 26
                                                                                                                                Data Ascii: 8000eturn s}function a(e,t,s,r){var i,n=arguments.length,o=n<3?t:null===r?r=Object.getOwnPropertyDescriptor(t,s):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)o=Reflect.decorate(e,t,s,r);else for(var a=e.length-1;a>=0;a--)(i=e[a])&&


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                48192.168.2.44979352.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:42 UTC704OUTGET /_framework/blazor.boot.json HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:43 UTC374INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 8835
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/json
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:43 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d9266059c83"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:43 UTC3537INData Raw: 7b 0d 0a 20 20 22 65 6e 74 72 79 41 73 73 65 6d 62 6c 79 22 3a 20 22 4e 6f 74 65 44 65 78 57 65 62 2e 43 6c 69 65 6e 74 22 2c 0d 0a 20 20 22 72 65 73 6f 75 72 63 65 73 22 3a 20 7b 0d 0a 20 20 20 20 22 68 61 73 68 22 3a 20 22 73 68 61 32 35 36 2d 48 72 53 78 6c 32 42 51 34 6b 30 31 75 4a 70 54 4d 61 52 62 59 2f 39 52 72 79 49 31 64 49 4a 66 4d 6d 55 31 45 75 78 6b 54 75 4d 3d 22 2c 0d 0a 20 20 20 20 22 72 75 6e 74 69 6d 65 22 3a 20 7b 0d 0a 20 20 20 20 20 20 22 64 6f 74 6e 65 74 2e 6a 73 22 3a 20 22 73 68 61 32 35 36 2d 70 75 37 4d 4f 34 37 42 36 53 6f 34 6a 63 57 36 69 59 32 55 49 31 31 6c 42 5a 59 7a 32 45 51 6e 4a 4b 69 59 4e 73 4f 70 4e 4a 67 3d 22 2c 0d 0a 20 20 20 20 20 20 22 64 6f 74 6e 65 74 2e 74 69 6d 65 7a 6f 6e 65 73 2e 62 6c 61 74 22 3a 20 22
                                                                                                                                Data Ascii: { "entryAssembly": "NoteDexWeb.Client", "resources": { "hash": "sha256-HrSxl2BQ4k01uJpTMaRbY/9RryI1dIJfMmU1EuxkTuM=", "runtime": { "dotnet.js": "sha256-pu7MO47B6So4jcW6iY2UI11lBZYz2EQnJKiYNsOpNJg=", "dotnet.timezones.blat": "
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 50 41 4a 4b 6f 67 63 3d 22 2c 0d 0a 20 20 20 20 20 20 22 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 43 6f 6e 63 75 72 72 65 6e 74 2e 64 6c 6c 22 3a 20 22 73 68 61 32 35 36 2d 6e 79 68 73 63 2b 58 69 31 46 78 5a 7a 78 56 2f 54 51 4a 6b 56 39 55 4b 53 63 6f 51 7a 6f 68 66 6f 45 37 75 77 36 33 41 74 2f 41 3d 22 2c 0d 0a 20 20 20 20 20 20 22 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 64 6c 6c 22 3a 20 22 73 68 61 32 35 36 2d 4d 35 6b 69 62 37 70 67 75 57 74 4f 74 31 43 75 45 76 42 38 6c 77 4b 6a 31 7a 79 6b 36 6f 46 4c 50 30 32 56 77 51 6d 30 46 55 73 3d 22 2c 0d 0a 20 20 20 20 20 20 22 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 4e 6f 6e 47 65 6e 65 72 69 63 2e 64 6c 6c 22 3a 20 22 73 68 61 32 35 36 2d 56 62 53 4c 57
                                                                                                                                Data Ascii: PAJKogc=", "System.Collections.Concurrent.dll": "sha256-nyhsc+Xi1FxZzxV/TQJkV9UKScoQzohfoE7uw63At/A=", "System.Collections.dll": "sha256-M5kib7pguWtOt1CuEvB8lwKj1zyk6oFLP02VwQm0FUs=", "System.Collections.NonGeneric.dll": "sha256-VbSLW
                                                                                                                                2025-03-26 16:38:43 UTC1202INData Raw: 50 58 72 50 33 76 54 6d 74 6d 70 74 61 45 38 67 63 3d 22 2c 0d 0a 20 20 20 20 20 20 22 53 79 73 74 65 6d 2e 53 65 63 75 72 69 74 79 2e 43 72 79 70 74 6f 67 72 61 70 68 79 2e 41 6c 67 6f 72 69 74 68 6d 73 2e 64 6c 6c 22 3a 20 22 73 68 61 32 35 36 2d 76 76 5a 61 6c 66 74 52 53 55 58 72 6d 70 76 64 6d 36 57 39 79 72 74 36 43 66 55 66 37 39 4b 43 67 79 51 32 78 38 4b 79 48 4f 55 3d 22 2c 0d 0a 20 20 20 20 20 20 22 53 79 73 74 65 6d 2e 53 65 63 75 72 69 74 79 2e 43 72 79 70 74 6f 67 72 61 70 68 79 2e 50 72 69 6d 69 74 69 76 65 73 2e 64 6c 6c 22 3a 20 22 73 68 61 32 35 36 2d 30 4a 74 39 73 55 45 2f 65 39 76 50 2b 4a 6f 74 57 48 64 34 2b 33 64 35 67 4d 30 78 30 71 58 71 42 74 64 6a 70 72 44 65 78 76 49 3d 22 2c 0d 0a 20 20 20 20 20 20 22 53 79 73 74 65 6d 2e 54
                                                                                                                                Data Ascii: PXrP3vTmtmptaE8gc=", "System.Security.Cryptography.Algorithms.dll": "sha256-vvZalftRSUXrmpvdm6W9yrt6CfUf79KCgyQ2x8KyHOU=", "System.Security.Cryptography.Primitives.dll": "sha256-0Jt9sUE/e9vP+JotWHd4+3d5gM0x0qXqBtdjprDexvI=", "System.T


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                49192.168.2.44979652.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:42 UTC707OUTGET /node_modules/@wacom/license-manager/license-manager.wasm HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:43 UTC318INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 35597
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/wasm
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:43 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1db3c150d23658d"
                                                                                                                                Last-Modified: Thu, 21 Nov 2024 12:58:25 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:43 UTC3593INData Raw: 00 61 73 6d 01 00 00 00 01 7e 12 60 01 7f 00 60 01 7f 01 7f 60 03 7f 7f 7f 00 60 03 7f 7f 7f 01 7f 60 02 7f 7f 00 60 00 00 60 02 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 00 01 7f 60 04 7f 7f 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 01 7f 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 03 7f 7f 7c 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 00 60 04 7f 7f 7e 7e 00 02 bb 01 1f 01 61 01 61 00 0a 01 61 01 62 00 02 01 61 01 63 00 00 01 61 01 64 00 06 01 61 01 65 00 08 01 61 01 66 00 08 01 61 01 67 00 0b 01 61 01 68 00 04 01 61 01 69 00 01 01 61 01 6a 00 02 01 61 01 6b 00 09 01 61 01 6c 00 07 01 61 01 6d 00 02 01 61 01 6e 00 03 01 61 01 6f 00 02 01 61 01 70 00 0e 01 61 01 71 00 00 01 61 01 72 00 05 01 61 01 73 00 04 01
                                                                                                                                Data Ascii: asm~````````````````|``~~aaabacadaeafagahaiajakalamanaoapaqaras
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 28 02 00 21 00 41 e8 2b 41 00 36 02 00 02 40 20 00 41 01 47 04 40 41 e8 2b 41 00 36 02 00 41 2f 41 d6 0c 41 00 10 09 41 e8 2b 28 02 00 21 00 41 e8 2b 41 00 36 02 00 20 00 41 01 47 0d 01 0b 41 00 10 08 10 18 1a 41 e8 2b 41 00 36 02 00 41 2f 41 84 09 41 00 10 09 41 e8 2b 28 02 00 21 00 41 e8 2b 41 00 36 02 00 20 00 41 01 47 0d 00 41 00 10 08 1a 10 29 0b 00 0b 0c 00 20 00 41 18 6a 10 2b 41 18 6a 0b 95 28 01 0b 7f 23 00 41 10 6b 22 0b 24 00 02 40 02 40 02 40 02 40 02 40 02 40 02 40 02 40 02 40 20 00 41 f4 01 4d 04 40 41 f8 27 28 02 00 22 06 41 10 20 00 41 0b 6a 41 78 71 20 00 41 0b 49 1b 22 05 41 03 76 22 00 76 22 01 41 03 71 04 40 02 40 20 01 41 7f 73 41 01 71 20 00 6a 22 02 41 03 74 22 01 41 a0 28 6a 22 00 20 01 41 a8 28 6a 28 02 00 22 01 28 02 08 22 04 46
                                                                                                                                Data Ascii: (!A+A6@ AG@A+A6A/AAA+(!A+A6 AGAA+A6A/AAA+(!A+A6 AGA) Aj+Aj(#Ak"$@@@@@@@@@ AM@A'("A AjAxq AI"Av"v"Aq@@ AsAq j"At"A(j" A(j("("F
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 41 01 74 21 00 20 01 20 04 41 04 71 6a 22 06 28 02 10 22 04 0d 00 0b 20 06 20 03 36 02 10 0b 20 03 20 01 36 02 18 20 03 20 03 36 02 0c 20 03 20 03 36 02 08 0c 03 0b 20 01 28 02 08 22 00 20 05 36 02 0c 20 01 20 05 36 02 08 20 05 41 00 36 02 18 20 05 20 01 36 02 0c 20 05 20 00 36 02 08 0b 20 07 41 08 6a 21 00 0c 05 0b 20 01 28 02 08 22 00 20 03 36 02 0c 20 01 20 03 36 02 08 20 03 41 00 36 02 18 20 03 20 01 36 02 0c 20 03 20 00 36 02 08 0b 41 84 28 28 02 00 22 00 20 05 4d 0d 00 41 84 28 20 00 20 05 6b 22 01 36 02 00 41 90 28 41 90 28 28 02 00 22 00 20 05 6a 22 02 36 02 00 20 02 20 01 41 01 72 36 02 04 20 00 20 05 41 03 72 36 02 04 20 00 41 08 6a 21 00 0c 03 0b 41 f4 27 41 30 36 02 00 41 00 21 00 0c 02 0b 02 40 20 07 45 0d 00 02 40 20 04 28 02 1c 22 00 41 02
                                                                                                                                Data Ascii: At! Aqj"(" 6 6 6 6 (" 6 6 A6 6 6 Aj! (" 6 6 A6 6 6A((" MA( k"6A(A((" j"6 Ar6 Ar6 Aj!A'A06A!@ E@ ("A
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 03 40 20 01 20 02 28 00 00 22 0a 36 02 58 20 01 20 02 28 00 04 22 0b 36 02 5c 20 01 20 02 28 00 08 22 0c 36 02 60 20 01 20 02 28 00 0c 22 0d 36 02 64 20 01 20 02 28 00 10 22 0e 36 02 68 20 01 20 02 28 00 14 22 0f 36 02 6c 20 01 20 02 28 00 18 22 10 36 02 70 20 01 20 02 28 00 1c 22 11 36 02 74 20 01 20 02 28 00 20 22 12 36 02 78 20 01 20 02 28 00 24 22 13 36 02 7c 20 01 20 02 28 00 28 22 14 36 02 80 01 20 01 20 02 28 00 2c 22 15 36 02 84 01 20 01 20 02 28 00 30 22 16 36 02 88 01 20 01 20 02 28 00 34 22 17 36 02 8c 01 20 01 20 02 28 00 38 22 18 36 02 90 01 20 01 20 02 28 00 3c 22 19 36 02 94 01 20 00 20 0c 20 10 20 14 20 18 20 19 20 0d 20 11 20 15 20 11 20 0d 20 19 20 15 20 18 20 14 20 10 20 07 20 0c 6a 20 08 20 0b 6a 20 0a 20 09 20 07 20 08 73 20 00 71 20
                                                                                                                                Data Ascii: @ ("6X ("6\ ("6` ("6d ("6h ("6l ("6p ("6t ( "6x ($"6| (("6 (,"6 (0"6 (4"6 (8"6 (<"6 j j s q
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 28 02 4c 10 1f 0b 20 00 2c 00 47 41 00 48 04 40 20 00 28 02 3c 10 1f 0b 20 00 2c 00 37 41 00 48 04 40 20 00 28 02 2c 10 1f 0b 20 00 2c 00 27 41 00 48 04 40 20 00 28 02 1c 10 1f 0b 20 00 2c 00 17 41 00 48 04 40 20 00 28 02 0c 10 1f 0b 41 e0 27 41 24 36 02 00 41 e4 27 41 00 36 02 00 10 50 41 e4 27 41 e8 27 28 02 00 36 02 00 41 e8 27 41 e0 27 36 02 00 20 00 41 b0 01 6a 24 00 0c 0c 0b 10 00 21 02 41 d4 27 28 02 00 22 01 04 40 03 40 20 01 28 02 00 21 05 20 01 2c 00 17 41 00 48 04 40 20 01 28 02 0c 10 1f 0b 20 01 10 1f 20 05 22 01 0d 00 0b 0b 41 cc 27 28 02 00 21 01 41 cc 27 41 00 36 02 00 20 01 04 40 20 01 10 1f 0b 20 00 2c 00 a7 01 41 00 48 04 40 20 00 28 02 9c 01 10 1f 0b 20 00 2c 00 97 01 41 00 48 04 40 20 00 28 02 8c 01 10 1f 0b 20 00 2c 00 87 01 41 00 48
                                                                                                                                Data Ascii: (L ,GAH@ (< ,7AH@ (, ,'AH@ ( ,AH@ (A'A$6A'A6PA'A'(6A'A'6 Aj$!A'("@@ (! ,AH@ ( "A'(!A'A6 @ ,AH@ ( ,AH@ ( ,AH
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 10 2a 22 00 41 88 24 36 02 00 20 00 41 e0 23 36 02 00 20 00 41 f4 23 36 02 00 20 00 41 e0 24 41 1d 10 0c 00 0b 20 00 28 02 00 20 04 20 01 41 01 6b 71 22 04 41 02 74 6a 20 02 36 02 00 20 03 28 02 00 22 02 45 0d 01 0b 20 01 41 01 6b 21 06 03 40 02 40 20 04 20 02 28 02 04 20 06 71 22 01 46 04 40 20 02 21 03 0c 01 0b 20 01 41 02 74 22 07 20 00 28 02 00 6a 22 05 28 02 00 04 40 20 03 20 02 28 02 00 36 02 00 20 02 20 00 28 02 00 20 07 6a 28 02 00 28 02 00 36 02 00 20 00 28 02 00 20 07 6a 28 02 00 20 02 36 02 00 0c 01 0b 20 05 20 03 36 02 00 20 02 21 03 20 01 21 04 0b 20 03 28 02 00 22 02 0d 00 0b 0b 0b f0 01 01 04 7f 23 00 41 10 6b 22 02 24 00 20 01 28 02 00 22 03 41 f0 ff ff ff 07 49 04 40 02 40 02 40 20 03 41 0b 4f 04 40 20 03 41 0f 72 41 01 6a 22 04 10 20 21
                                                                                                                                Data Ascii: *"A$6 A#6 A#6 A$A ( Akq"Atj 6 ("E Ak!@@ ( q"F@ ! At" (j"(@ (6 ( j((6 ( j( 6 6 ! ! ("#Ak"$ ("AI@@@ AO@ ArAj" !
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 40 10 35 00 0b 02 7f 20 01 2d 00 0b 41 07 76 04 40 20 01 28 02 00 0c 01 0b 20 01 0b 21 01 20 04 20 03 20 02 6b 36 02 04 20 01 20 02 6a 21 05 23 00 41 10 6b 22 01 24 00 20 04 41 04 6a 22 02 28 02 00 20 04 41 0c 6a 22 03 28 02 00 49 21 06 20 01 41 10 6a 24 00 20 02 20 03 20 06 1b 28 02 00 21 02 23 00 41 10 6b 22 03 24 00 02 40 20 02 41 ef ff ff ff 07 4d 04 40 02 40 20 02 41 0b 49 04 40 20 00 20 00 2d 00 0b 41 80 01 71 20 02 72 3a 00 0b 20 00 20 00 2d 00 0b 41 ff 00 71 3a 00 0b 20 00 21 01 0c 01 0b 20 03 41 08 6a 20 00 20 02 41 0b 4f 04 7f 20 02 41 10 6a 41 70 71 22 01 20 01 41 01 6b 22 01 20 01 41 0b 46 1b 05 41 0a 0b 41 01 6a 10 2d 20 03 28 02 0c 1a 20 00 20 03 28 02 08 22 01 36 02 00 20 00 20 00 28 02 08 41 80 80 80 80 78 71 20 03 28 02 0c 41 ff ff ff ff
                                                                                                                                Data Ascii: @5 -Av@ ( ! k6 j!#Ak"$ Aj"( Aj"(I! Aj$ (!#Ak"$@ AM@@ AI@ -Aq r: -Aq: ! Aj AO AjApq" Ak" AFAAj- ( ("6 (Axq (A
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 20 04 20 07 20 04 20 07 4b 1b 22 04 20 02 4f 0d 01 0b 41 e8 2b 41 00 36 02 00 41 06 20 01 20 04 10 09 41 e8 2b 28 02 00 21 02 41 e8 2b 41 00 36 02 00 20 02 41 01 46 0d 03 0b 20 01 28 02 04 22 04 20 04 41 01 6b 22 02 71 45 04 40 20 02 20 05 71 21 05 0c 01 0b 20 04 20 05 4b 0d 00 20 05 20 04 70 21 05 0b 02 40 20 01 28 02 00 20 05 41 02 74 6a 22 03 28 02 00 22 02 45 04 40 20 06 20 01 28 02 08 36 02 00 20 01 20 06 36 02 08 20 03 20 09 36 02 00 20 08 28 02 04 22 03 28 02 00 22 02 45 0d 01 20 02 28 02 04 21 02 02 40 20 04 20 04 41 01 6b 22 05 71 45 04 40 20 02 20 05 71 21 02 0c 01 0b 20 02 20 04 49 0d 00 20 02 20 04 70 21 02 0b 20 01 28 02 00 20 02 41 02 74 6a 20 03 36 02 00 0c 01 0b 20 06 20 02 28 02 00 36 02 00 20 02 20 06 36 02 00 0b 20 08 28 02 04 21 02 20
                                                                                                                                Data Ascii: K" OA+A6A A+(!A+A6 AF (" Ak"qE@ q! K p!@ ( Atj"("E@ (6 6 6 ("("E (!@ Ak"qE@ q! I p! ( Atj 6 (6 6 (!
                                                                                                                                2025-03-26 16:38:43 UTC3332INData Raw: 3a 3a 62 61 64 5f 61 6c 6c 6f 63 00 30 31 32 33 34 35 36 37 38 39 41 42 43 44 45 46 00 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 45 46 41 41 4f 43 41 51 38 41 4d 49 49 42 43 67 4b 43 41 51 45 41 76 69 39 62 5a 67 41 70 77 71 4e 4a 7a 64 32 4f 53 55 72 37 71 4e 46 6e 43 5a 54 67 6b 75 36 37 62 39 5a 47 52 64 41 61 51 7a 6a 4b 38 50 62 30 50 74 2f 4f 31 63 31 37 74 68 36 43 66 30 50 4e 47 4f 6a 38 70 52 6c 52 4c 6f 6b 63 6c 61 4f 2b 31 6a 48 59 73 37 4a 4a 66 73 36 42 78 53 45 42 70 58 5a 76 33 5a 4f 62 4a 66 58 47 6d 73 49 69 37 54 51 5a 55 2b 4c 4a 35 54 7a 7a 67 65 6b 43 63 6f 61 75 46 77 6c 61 43 52 72 31 34 41 31 43 42 63 6c 6c 63 4d 39 45 42 4b 56 77 45 74 61 79 45 46 73 53 6e 50 4b 4e 41 6c 5a 4c 39 74 68 31 39 4d 4b 39 42 66
                                                                                                                                Data Ascii: ::bad_alloc0123456789ABCDEFMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvi9bZgApwqNJzd2OSUr7qNFnCZTgku67b9ZGRdAaQzjK8Pb0Pt/O1c17th6Cf0PNGOj8pRlRLokclaO+1jHYs7JJfs6BxSEBpXZv3ZObJfXGmsIi7TQZU+LJ5TzzgekCcoauFwlaCRr14A1CBcllcM9EBKVwEtayEFsSnPKNAlZL9th19MK9Bf


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                50192.168.2.44979752.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:42 UTC602OUTGET /service-worker.js HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                Accept: */*
                                                                                                                                Service-Worker: script
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: same-origin
                                                                                                                                Sec-Fetch-Dest: serviceworker
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:43 UTC323INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 3189
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:43 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1db9d92669e58f5"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:05 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:43 UTC3189INData Raw: 2f 2a 20 4d 61 6e 69 66 65 73 74 20 76 65 72 73 69 6f 6e 3a 20 68 4a 53 59 43 69 6d 4a 20 2a 2f 0d 0a 2f 2f 20 43 61 75 74 69 6f 6e 21 20 42 65 20 73 75 72 65 20 79 6f 75 20 75 6e 64 65 72 73 74 61 6e 64 20 74 68 65 20 63 61 76 65 61 74 73 20 62 65 66 6f 72 65 20 70 75 62 6c 69 73 68 69 6e 67 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 77 69 74 68 0d 0a 2f 2f 20 6f 66 66 6c 69 6e 65 20 73 75 70 70 6f 72 74 2e 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 61 6b 61 2e 6d 73 2f 62 6c 61 7a 6f 72 2d 6f 66 66 6c 69 6e 65 2d 63 6f 6e 73 69 64 65 72 61 74 69 6f 6e 73 0d 0a 0d 0a 73 65 6c 66 2e 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 2e 2f 73 65 72 76 69 63 65 2d 77 6f 72 6b 65 72 2d 61 73 73 65 74 73 2e 6a 73 27 29 3b 0d 0a 73 65 6c 66 2e 61 64 64 45 76 65 6e
                                                                                                                                Data Ascii: /* Manifest version: hJSYCimJ */// Caution! Be sure you understand the caveats before publishing an application with// offline support. See https://aka.ms/blazor-offline-considerationsself.importScripts('./service-worker-assets.js');self.addEven


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                51192.168.2.44979852.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:43 UTC545OUTGET /service-worker-assets.js HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://notedex.app/service-worker.js
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:43 UTC324INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 51825
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:43 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1db9d92669e9ef1"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:05 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:43 UTC3587INData Raw: 73 65 6c 66 2e 61 73 73 65 74 73 4d 61 6e 69 66 65 73 74 20 3d 20 7b 0d 0a 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 68 4a 53 59 43 69 6d 4a 22 2c 0d 0a 20 20 22 61 73 73 65 74 73 22 3a 20 5b 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 22 68 61 73 68 22 3a 20 22 73 68 61 32 35 36 2d 6a 30 61 6e 74 51 6b 37 76 65 69 49 53 38 66 30 39 78 46 7a 63 68 61 35 42 38 59 50 69 36 62 71 54 79 7a 75 46 4c 61 6e 67 45 55 3d 22 2c 0d 0a 20 20 20 20 20 20 22 75 72 6c 22 3a 20 22 2e 6e 70 6d 72 63 22 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 22 68 61 73 68 22 3a 20 22 73 68 61 32 35 36 2d 65 52 77 74 77 6c 51 6f 66 76 45 6c 41 62 2b 6a 6b 56 75 6c 37 70 39 33 79 77 52 49 71 6d 51 52 57 64 68 7a 56 5a 6d 46 55 54 6f 3d 22 2c 0d 0a 20 20 20 20
                                                                                                                                Data Ascii: self.assetsManifest = { "version": "hJSYCimJ", "assets": [ { "hash": "sha256-j0antQk7veiIS8f09xFzcha5B8YPi6bqTyzuFLangEU=", "url": ".npmrc" }, { "hash": "sha256-eRwtwlQofvElAb+jkVul7p93ywRIqmQRWdhzVZmFUTo=",
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 73 2f 50 69 63 74 75 72 65 34 37 2e 70 6e 67 22 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 22 68 61 73 68 22 3a 20 22 73 68 61 32 35 36 2d 30 71 63 69 56 2b 4a 56 74 6f 34 47 75 62 35 38 30 52 4f 4c 61 6a 2f 78 74 30 59 4d 48 4e 74 63 4a 50 73 50 77 47 4e 44 36 30 6b 3d 22 2c 0d 0a 20 20 20 20 20 20 22 75 72 6c 22 3a 20 22 41 73 73 65 74 73 2f 42 61 63 6b 67 72 6f 75 6e 64 73 2f 43 61 72 64 42 61 63 6b 67 72 6f 75 6e 64 73 2f 50 69 63 74 75 72 65 34 39 2e 70 6e 67 22 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 22 68 61 73 68 22 3a 20 22 73 68 61 32 35 36 2d 33 5a 4c 67 61 72 48 6a 4f 74 67 65 4f 62 6e 52 66 4e 68 71 6a 4f 38 57 51 45 72 43 35 7a 67 62 75 48 2b 2f 6b 4d 2f 6b 6c 35 51 3d 22 2c 0d 0a 20 20
                                                                                                                                Data Ascii: s/Picture47.png" }, { "hash": "sha256-0qciV+JVto4Gub580ROLaj/xt0YMHNtcJPsPwGND60k=", "url": "Assets/Backgrounds/CardBackgrounds/Picture49.png" }, { "hash": "sha256-3ZLgarHjOtgeObnRfNhqjO8WQErC5zgbuH+/kM/kl5Q=",
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 20 20 22 68 61 73 68 22 3a 20 22 73 68 61 32 35 36 2d 65 38 4d 6b 4d 56 6b 68 57 7a 76 4e 74 54 36 71 67 35 73 37 77 72 63 59 70 66 39 4b 67 58 6d 35 54 73 32 4b 4f 71 6c 5a 37 39 59 3d 22 2c 0d 0a 20 20 20 20 20 20 22 75 72 6c 22 3a 20 22 41 73 73 65 74 73 2f 53 79 73 74 65 6d 42 61 63 6b 67 72 6f 75 6e 64 73 2f 6c 69 6e 65 33 2e 70 6e 67 22 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 22 68 61 73 68 22 3a 20 22 73 68 61 32 35 36 2d 50 37 34 37 2b 79 51 66 32 37 6f 63 46 59 68 59 37 6b 56 38 6a 70 36 6a 56 74 4c 78 73 62 50 77 59 4c 57 42 64 62 35 5a 67 57 49 3d 22 2c 0d 0a 20 20 20 20 20 20 22 75 72 6c 22 3a 20 22 41 73 73 65 74 73 2f 53 79 73 74 65 6d 42 61 63 6b 67 72 6f 75 6e 64 73 2f 6c 69 6e 65 34 2e 70 6e 67 22 0d 0a 20 20
                                                                                                                                Data Ascii: "hash": "sha256-e8MkMVkhWzvNtT6qg5s7wrcYpf9KgXm5Ts2KOqlZ79Y=", "url": "Assets/SystemBackgrounds/line3.png" }, { "hash": "sha256-P747+yQf27ocFYhY7kV8jp6jVtLxsbPwYLWBdb5ZgWI=", "url": "Assets/SystemBackgrounds/line4.png"
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 20 7b 0d 0a 20 20 20 20 20 20 22 68 61 73 68 22 3a 20 22 73 68 61 32 35 36 2d 30 45 76 2f 54 54 6b 57 50 50 42 73 6e 46 37 36 55 61 53 57 51 36 72 49 73 6f 63 65 75 56 6a 35 67 43 4e 4f 2b 6b 65 4c 7a 78 6f 3d 22 2c 0d 0a 20 20 20 20 20 20 22 75 72 6c 22 3a 20 22 41 73 73 65 74 73 2f 70 6c 75 73 31 2e 70 6e 67 22 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 22 68 61 73 68 22 3a 20 22 73 68 61 32 35 36 2d 6e 47 42 4a 55 31 6d 73 50 4c 7a 36 6a 66 69 51 5a 58 4a 55 38 74 68 6e 4c 61 4a 61 49 6a 70 51 6b 33 34 59 42 51 36 30 6a 55 38 3d 22 2c 0d 0a 20 20 20 20 20 20 22 75 72 6c 22 3a 20 22 41 73 73 65 74 73 2f 70 6c 75 73 33 2e 70 6e 67 22 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 22 68 61 73 68 22 3a 20 22
                                                                                                                                Data Ascii: { "hash": "sha256-0Ev/TTkWPPBsnF76UaSWQ6rIsoceuVj5gCNO+keLzxo=", "url": "Assets/plus1.png" }, { "hash": "sha256-nGBJU1msPLz6jfiQZXJU8thnLaJaIjpQk34YBQ60jU8=", "url": "Assets/plus3.png" }, { "hash": "
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 6d 69 6e 2e 6a 73 22 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 22 68 61 73 68 22 3a 20 22 73 68 61 32 35 36 2d 51 53 75 50 2b 63 57 72 4d 72 6b 42 6e 38 32 45 76 4e 53 6c 54 41 34 6d 57 68 52 53 68 48 54 30 37 6b 57 79 65 69 43 72 36 75 73 3d 22 2c 0d 0a 20 20 20 20 20 20 22 75 72 6c 22 3a 20 22 4a 53 2f 6a 71 75 65 72 79 2d 33 2e 34 2e 31 2e 6d 69 6e 2e 6a 73 22 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 22 68 61 73 68 22 3a 20 22 73 68 61 32 35 36 2d 30 42 7a 64 49 4e 34 43 44 75 4a 6b 49 62 2b 65 65 73 59 78 55 37 31 39 73 44 52 42 32 6a 72 4c 4b 6f 75 67 58 53 38 5a 48 41 4d 3d 22 2c 0d 0a 20 20 20 20 20 20 22 75 72 6c 22 3a 20 22 4a 53 2f 6a 71 75 65 72 79 2e 74 6f 75 63 68 53 77 69 70 65 2e 6d 69
                                                                                                                                Data Ascii: min.js" }, { "hash": "sha256-QSuP+cWrMrkBn82EvNSlTA4mWhRShHT07kWyeiCr6us=", "url": "JS/jquery-3.4.1.min.js" }, { "hash": "sha256-0BzdIN4CDuJkIb+eesYxU719sDRB2jrLKougXS8ZHAM=", "url": "JS/jquery.touchSwipe.mi
                                                                                                                                2025-03-26 16:38:43 UTC2053INData Raw: 2d 78 72 70 4d 44 6f 33 35 62 67 77 7a 2f 6d 2f 6b 77 55 76 4c 39 53 41 4f 78 79 45 67 53 53 77 4f 35 37 52 69 75 68 49 4c 48 67 49 3d 22 2c 0d 0a 20 20 20 20 20 20 22 75 72 6c 22 3a 20 22 5f 66 72 61 6d 65 77 6f 72 6b 2f 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 46 69 6c 65 53 79 73 74 65 6d 47 6c 6f 62 62 69 6e 67 2e 64 6c 6c 22 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 22 68 61 73 68 22 3a 20 22 73 68 61 32 35 36 2d 39 55 4e 74 77 44 4d 46 57 38 36 56 74 6e 54 74 4a 46 6b 39 78 63 63 31 68 43 6e 58 46 47 58 63 63 46 76 33 53 6b 62 67 59 79 30 3d 22 2c 0d 0a 20 20 20 20 20 20 22 75 72 6c 22 3a 20 22 5f 66 72 61 6d 65 77 6f 72 6b 2f 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 4c 6f 67 67
                                                                                                                                Data Ascii: -xrpMDo35bgwz/m/kwUvL9SAOxyEgSSwO57RiuhILHgI=", "url": "_framework/Microsoft.Extensions.FileSystemGlobbing.dll" }, { "hash": "sha256-9UNtwDMFW86VtnTtJFk9xcc1hCnXFGXccFv3SkbgYy0=", "url": "_framework/Microsoft.Extensions.Logg
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 0d 0a 20 20 20 20 20 20 22 75 72 6c 22 3a 20 22 5f 66 72 61 6d 65 77 6f 72 6b 2f 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 64 6c 6c 22 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 22 68 61 73 68 22 3a 20 22 73 68 61 32 35 36 2d 58 72 73 55 39 47 79 4f 6e 76 71 62 36 5a 72 44 2b 6b 6d 2f 4b 37 76 4f 68 74 79 31 6f 54 56 49 6c 4a 64 62 66 66 43 74 58 75 6b 3d 22 2c 0d 0a 20 20 20 20 20 20 22 75 72 6c 22 3a 20 22 5f 66 72 61 6d 65 77 6f 72 6b 2f 53 79 73 74 65 6d 2e 43 6f 6d 70 6f 6e 65 6e 74 4d 6f 64 65 6c 2e 41 6e 6e 6f 74 61 74 69 6f 6e 73 2e 64 6c 6c 22 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 22 68 61 73 68 22 3a 20 22 73 68 61 32 35 36 2d 61 34 6c 6f 31 51 32 4d 43 2b 41 34 56 47 44 55
                                                                                                                                Data Ascii: "url": "_framework/System.Collections.dll" }, { "hash": "sha256-XrsU9GyOnvqb6ZrD+km/K7vOhty1oTVIlJdbffCtXuk=", "url": "_framework/System.ComponentModel.Annotations.dll" }, { "hash": "sha256-a4lo1Q2MC+A4VGDU
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 20 20 20 20 20 22 75 72 6c 22 3a 20 22 5f 66 72 61 6d 65 77 6f 72 6b 2f 53 79 73 74 65 6d 2e 52 65 73 6f 75 72 63 65 73 2e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 2e 64 6c 6c 22 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 22 68 61 73 68 22 3a 20 22 73 68 61 32 35 36 2d 36 45 32 31 31 4c 65 66 6a 2b 6a 50 5a 4f 69 6b 48 41 44 63 39 51 49 37 6d 64 75 58 43 50 7a 39 49 61 4f 72 65 71 42 52 4b 79 51 3d 22 2c 0d 0a 20 20 20 20 20 20 22 75 72 6c 22 3a 20 22 5f 66 72 61 6d 65 77 6f 72 6b 2f 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 2e 43 6f 6d 70 69 6c 65 72 53 65 72 76 69 63 65 73 2e 55 6e 73 61 66 65 2e 64 6c 6c 22 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 22 68 61 73 68 22 3a 20 22 73 68 61 32 35 36 2d
                                                                                                                                Data Ascii: "url": "_framework/System.Resources.ResourceManager.dll" }, { "hash": "sha256-6E211Lefj+jPZOikHADc9QI7mduXCPz9IaOreqBRKyQ=", "url": "_framework/System.Runtime.CompilerServices.Unsafe.dll" }, { "hash": "sha256-
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 30 54 2f 39 61 65 6a 6c 72 46 45 68 53 2f 4e 59 65 59 53 33 44 6a 77 76 2f 70 71 67 32 78 55 6a 51 43 78 2f 73 3d 22 2c 0d 0a 20 20 20 20 20 20 22 75 72 6c 22 3a 20 22 63 73 73 2f 61 70 70 2e 63 73 73 22 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 22 68 61 73 68 22 3a 20 22 73 68 61 32 35 36 2d 72 6c 64 6e 45 37 77 5a 59 4a 6a 33 51 34 33 74 35 76 38 66 67 31 6f 6a 4b 52 77 79 74 30 57 74 66 6d 2b 32 32 34 43 61 63 5a 73 3d 22 2c 0d 0a 20 20 20 20 20 20 22 75 72 6c 22 3a 20 22 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 22 68 61 73 68 22 3a 20 22 73 68 61 32 35 36 2d 78 4d 5a 30 53 61 53 42 59 5a 53 48 56 6a 46
                                                                                                                                Data Ascii: 0T/9aejlrFEhS/NYeYS3Djwv/pqg2xUjQCx/s=", "url": "css/app.css" }, { "hash": "sha256-rldnE7wZYJj3Q43t5v8fg1ojKRwyt0Wtfm+224CacZs=", "url": "css/bootstrap/bootstrap.min.css" }, { "hash": "sha256-xMZ0SaSBYZSHVjF
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 6f 4c 2f 52 62 69 47 58 70 32 73 6e 6e 73 68 35 76 4d 36 4a 65 50 72 61 48 63 6e 75 58 55 41 3d 22 2c 0d 0a 20 20 20 20 20 20 22 75 72 6c 22 3a 20 22 66 6f 6e 74 73 2f 4f 70 65 6e 53 61 6e 73 2d 52 65 67 75 6c 61 72 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 22 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 22 68 61 73 68 22 3a 20 22 73 68 61 32 35 36 2d 57 74 55 75 77 31 4d 52 45 58 33 37 50 46 54 6d 76 46 55 6d 56 58 4d 72 45 42 6b 61 37 46 75 4f 6e 51 58 6d 66 4f 65 55 4e 35 73 3d 22 2c 0d 0a 20 20 20 20 20 20 22 75 72 6c 22 3a 20 22 69 6d 61 67 65 73 2f 61 72 72 62 61 63 6b 32 2e 70 6e 67 22 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 22 68 61 73 68 22 3a 20 22 73 68 61 32 35 36 2d 56 6e 31 78 4a 4f 79 72 78
                                                                                                                                Data Ascii: oL/RbiGXp2snnsh5vM6JePraHcnuXUA=", "url": "fonts/OpenSans-Regular-webfont.woff" }, { "hash": "sha256-WtUuw1MREX37PFTmvFUmVXMrEBka7FuOnQXmfOeUN5s=", "url": "images/arrback2.png" }, { "hash": "sha256-Vn1xJOyrx


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                52192.168.2.44979952.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:43 UTC685OUTGET /node_modules/digital-ink/digital-ink-min.mjs HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Origin: https://notedex.app
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://notedex.app/app.js
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:43 UTC318INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 369075
                                                                                                                                Connection: close
                                                                                                                                Content-Type: text/javascript
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:43 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1db3c150d264f33"
                                                                                                                                Last-Modified: Thu, 21 Nov 2024 12:58:25 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:43 UTC3593INData Raw: 69 6d 70 6f 72 74 22 2e 2e 2f 6a 73 2d 65 78 74 2d 6d 69 78 69 6e 73 2f 64 69 73 74 2f 6a 73 2d 65 78 74 2d 6d 69 78 69 6e 73 2d 6d 69 6e 2e 6d 6a 73 22 3b 69 6d 70 6f 72 74 2a 61 73 20 65 66 67 66 65 20 66 72 6f 6d 22 2e 2e 2f 6a 73 2d 6d 64 35 2f 62 75 69 6c 64 2f 6d 64 35 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 20 74 20 66 72 6f 6d 22 2e 2e 2f 6c 6f 6e 67 2f 69 6e 64 65 78 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 76 65 63 32 20 61 73 20 72 2c 76 65 63 33 20 61 73 20 69 2c 76 65 63 34 20 61 73 20 73 2c 6d 61 74 34 20 61 73 20 6e 2c 71 75 61 74 32 20 61 73 20 6f 2c 6d 61 74 32 64 20 61 73 20 61 7d 66 72 6f 6d 22 2e 2e 2f 67 6c 2d 6d 61 74 72 69 78 2f 65 73 6d 2f 69 6e 64 65 78 2e 6a 73 22 3b 69 6d 70 6f 72 74 2a 61 73 20 6c 20 66 72 6f 6d 22 2e 2e 2f 70
                                                                                                                                Data Ascii: import"../js-ext-mixins/dist/js-ext-mixins-min.mjs";import*as efgfe from"../js-md5/build/md5.min.js";import t from"../long/index.js";import{vec2 as r,vec3 as i,vec4 as s,mat4 as n,quat2 as o,mat2d as a}from"../gl-matrix/esm/index.js";import*as l from"../p
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 3e 74 2e 70 75 73 68 28 70 61 72 73 65 49 6e 74 28 65 2c 31 36 29 29 29 29 7d 29 29 2c 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 7d 2c 66 72 6f 6d 42 79 74 65 73 28 65 29 7b 6c 65 74 20 74 3d 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 2e 6d 61 70 28 28 65 3d 3e 65 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 29 2e 6d 61 70 28 28 65 3d 3e 28 31 3d 3d 65 2e 6c 65 6e 67 74 68 3f 22 30 22 3a 22 22 29 2b 65 29 29 3b 72 65 74 75 72 6e 20 74 2e 73 6c 69 63 65 28 30 2c 34 29 2e 72 65 76 65 72 73 65 28 29 2e 6a 6f 69 6e 28 22 22 29 2b 22 2d 22 2b 74 2e 73 6c 69 63 65 28 34 2c 36 29 2e 72 65 76 65 72 73 65 28 29 2e 6a 6f 69 6e 28 22 22 29 2b 22 2d 22 2b 74 2e 73 6c 69 63 65 28 36 2c 38 29 2e 72 65 76 65 72 73 65 28 29 2e 6a 6f 69 6e 28 22 22 29 2b 22 2d 22 2b 74
                                                                                                                                Data Ascii: >t.push(parseInt(e,16))))})),new Uint8Array(t)},fromBytes(e){let t=Array.from(e).map((e=>e.toString(16))).map((e=>(1==e.length?"0":"")+e));return t.slice(0,4).reverse().join("")+"-"+t.slice(4,6).reverse().join("")+"-"+t.slice(6,8).reverse().join("")+"-"+t
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 4c 49 4d 45 54 45 52 3a 31 2c 4d 49 43 52 4f 4d 45 54 45 52 3a 31 65 33 2c 49 4e 43 48 3a 2e 30 33 39 33 37 30 30 37 38 37 7d 2c 4d 49 43 52 4f 4d 45 54 45 52 3a 7b 4d 45 54 45 52 3a 31 65 2d 36 2c 43 45 4e 54 49 4d 45 54 45 52 3a 31 65 2d 34 2c 4d 49 4c 4c 49 4d 45 54 45 52 3a 2e 30 30 31 2c 4d 49 43 52 4f 4d 45 54 45 52 3a 31 2c 49 4e 43 48 3a 33 39 33 37 30 31 65 2d 31 30 7d 2c 49 4e 43 48 3a 7b 4d 45 54 45 52 3a 2e 30 32 35 34 2c 43 45 4e 54 49 4d 45 54 45 52 3a 32 2e 35 34 2c 4d 49 4c 4c 49 4d 45 54 45 52 3a 32 35 2e 34 2c 4d 49 43 52 4f 4d 45 54 45 52 3a 32 35 34 30 30 2c 49 4e 43 48 3a 31 7d 2c 53 45 43 4f 4e 44 3a 7b 53 45 43 4f 4e 44 3a 31 2c 4d 49 4c 4c 49 53 45 43 4f 4e 44 3a 31 65 33 2c 4d 49 43 52 4f 53 45 43 4f 4e 44 3a 31 65 36 2c 4e 41 4e
                                                                                                                                Data Ascii: LIMETER:1,MICROMETER:1e3,INCH:.0393700787},MICROMETER:{METER:1e-6,CENTIMETER:1e-4,MILLIMETER:.001,MICROMETER:1,INCH:393701e-10},INCH:{METER:.0254,CENTIMETER:2.54,MILLIMETER:25.4,MICROMETER:25400,INCH:1},SECOND:{SECOND:1,MILLISECOND:1e3,MICROSECOND:1e6,NAN
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 69 74 28 22 5f 22 29 2c 69 3d 72 2e 66 69 72 73 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 74 26 26 28 69 3d 69 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 31 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 69 2e 73 75 62 73 74 72 69 6e 67 28 31 29 29 3b 66 6f 72 28 6c 65 74 20 65 3d 31 3b 65 3c 72 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 2b 3d 72 5b 65 5d 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 31 29 2c 69 2b 3d 72 5b 65 5d 2e 73 75 62 73 74 72 69 6e 67 28 31 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 20 69 7d 2c 67 65 74 45 6e 75 6d 56 61 6c 75 65 4e 61 6d 65 28 65 29 7b 69 66 28 65 3d 3d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 72 65 74 75 72 6e 20 65 3b 6c 65 74 20 74 3d 22 22 3b 66 6f 72 28 6c 65 74 20 72 3d 30 3b 72 3c 65
                                                                                                                                Data Ascii: it("_"),i=r.first.toLowerCase();t&&(i=i.substring(0,1).toUpperCase()+i.substring(1));for(let e=1;e<r.length;e++)i+=r[e].substring(0,1),i+=r[e].substring(1).toLowerCase();return i},getEnumValueName(e){if(e==e.toUpperCase())return e;let t="";for(let r=0;r<e
                                                                                                                                2025-03-26 16:38:43 UTC503INData Raw: 61 74 65 7c 7c 22 22 29 2c 65 2e 70 75 73 68 28 74 68 69 73 2e 6c 61 74 65 6e 63 79 7c 7c 22 22 29 2c 65 2e 70 75 73 68 28 74 68 69 73 2e 69 6e 6b 50 72 6f 76 69 64 65 72 3f 74 68 69 73 2e 69 6e 6b 50 72 6f 76 69 64 65 72 2e 69 64 3a 22 22 29 2c 65 2e 70 75 73 68 28 74 68 69 73 2e 64 65 76 69 63 65 2e 69 64 29 2c 65 7d 61 64 64 28 65 29 7b 69 66 28 28 65 2e 74 79 70 65 3d 3d 43 2e 54 79 70 65 2e 58 7c 7c 65 2e 74 79 70 65 3d 3d 43 2e 54 79 70 65 2e 59 29 26 26 21 74 68 69 73 2e 69 6e 6b 50 72 6f 76 69 64 65 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6e 6b 50 72 6f 76 69 64 65 72 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 20 52 65 71 75 69 72 65 64 20 66 6f 72 20 69 6e 6b 20 67 72 6f 75 70 2e 22 29 3b 65 2e 63 6f 6e 74 65 78 74 3d 74 68 69
                                                                                                                                Data Ascii: ate||""),e.push(this.latency||""),e.push(this.inkProvider?this.inkProvider.id:""),e.push(this.device.id),e}add(e){if((e.type==C.Type.X||e.type==C.Type.Y)&&!this.inkProvider)throw new Error("inkProvider is not found. Required for ink group.");e.context=thi
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 78 74 65 6e 64 73 20 77 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 3b 6c 65 74 20 65 3d 5b 5d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 2c 22 63 68 61 6e 6e 65 6c 73 43 6f 6e 74 65 78 74 73 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 69 6e 76 61 6c 69 64 61 74 65 49 44 28 29 2c 65 3d 74 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 7d 29 7d 67 65 74 4d 44 35 4d 65 73 73 61 67 65 28 29 7b 69 66 28 21 4f 62 6a 65 63 74 2e 69 73 46 72 6f 7a 65 6e 28 74 68 69 73 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 49 44 20 67 65 6e 65 72 61 74 69 6f 6e 20 66 61 69 6c 65 64 2e 20 53 65 6e 73 6f
                                                                                                                                Data Ascii: xtends w{constructor(){super();let e=[];Object.defineProperty(this,"channelsContexts",{get:function(){return e},set:function(t){this.invalidateID(),e=t},enumerable:!0})}getMD5Message(){if(!Object.isFrozen(this))throw new Error("ID generation failed. Senso
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 2e 70 72 6f 70 73 29 26 26 21 4f 62 6a 65 63 74 2e 69 73 46 72 6f 7a 65 6e 28 74 68 69 73 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 49 44 20 67 65 6e 65 72 61 74 69 6f 6e 20 66 61 69 6c 65 64 2e 20 49 6e 70 75 74 44 65 76 69 63 65 20 64 6f 20 6e 6f 74 20 62 65 6c 6f 6e 67 73 20 74 6f 20 61 6e 79 20 53 65 6e 73 6f 72 43 68 61 6e 6e 65 6c 73 43 6f 6e 74 65 78 74 20 79 65 74 22 29 3b 72 65 74 75 72 6e 5b 22 49 6e 70 75 74 44 65 76 69 63 65 22 2c 77 2e 62 75 69 6c 64 4d 44 35 54 6f 6b 65 6e 73 28 74 68 69 73 2e 70 72 6f 70 73 29 5d 7d 6c 69 6e 6b 28 65 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 49 6e 70 75 74 44 65
                                                                                                                                Data Ascii: .props)&&!Object.isFrozen(this))throw new Error("ID generation failed. InputDevice do not belongs to any SensorChannelsContext yet");return["InputDevice",w.buildMD5Tokens(this.props)]}link(e){if(!(e instanceof F))throw new Error("Implementation of InputDe
                                                                                                                                2025-03-26 16:38:43 UTC1678INData Raw: 6e 69 74 65 28 6f 29 26 26 61 2e 70 75 73 68 28 6f 29 29 2c 74 68 69 73 2e 76 61 6c 75 65 3d 61 2e 74 6f 46 6c 6f 61 74 33 32 41 72 72 61 79 28 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 2c 22 78 22 2c 7b 67 65 74 3a 28 29 3d 3e 74 68 69 73 2e 76 61 6c 75 65 5b 30 5d 2c 73 65 74 3a 65 3d 3e 7b 74 68 69 73 2e 76 61 6c 75 65 5b 30 5d 3d 65 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 2c 22 79 22 2c 7b 67 65 74 3a 28 29 3d 3e 74 68 69 73 2e 76 61 6c 75 65 5b 31 5d 2c 73 65 74 3a 65 3d 3e 7b 74 68 69 73 2e 76 61 6c 75 65 5b 31 5d 3d 65 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 7d 29 2c 32 3d 3d 61 2e 6c 65 6e 67 74 68 3f 74 68 69
                                                                                                                                Data Ascii: nite(o)&&a.push(o)),this.value=a.toFloat32Array(),Object.defineProperty(this,"x",{get:()=>this.value[0],set:e=>{this.value[0]=e},enumerable:!0}),Object.defineProperty(this,"y",{get:()=>this.value[1],set:e=>{this.value[1]=e},enumerable:!0}),2==a.length?thi
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 74 75 72 6e 20 74 68 69 73 2e 76 65 63 2e 73 63 61 6c 65 28 74 68 69 73 2e 76 61 6c 75 65 2c 74 68 69 73 2e 76 61 6c 75 65 2c 65 29 2c 74 68 69 73 7d 61 62 73 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 78 29 2c 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 79 29 2c 69 73 46 69 6e 69 74 65 28 74 68 69 73 2e 7a 29 3f 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 7a 29 3a 76 6f 69 64 20 30 2c 69 73 46 69 6e 69 74 65 28 74 68 69 73 2e 77 29 3f 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 77 29 3a 76 6f 69 64 20 30 29 7d 61 62 73 53 65 6c 66 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 78 3d 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 78 29 2c 74 68 69 73 2e 79 3d 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 79 29 2c 69 73 46 69
                                                                                                                                Data Ascii: turn this.vec.scale(this.value,this.value,e),this}abs(){return new e(Math.abs(this.x),Math.abs(this.y),isFinite(this.z)?Math.abs(this.z):void 0,isFinite(this.w)?Math.abs(this.w):void 0)}absSelf(){return this.x=Math.abs(this.x),this.y=Math.abs(this.y),isFi
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 65 3a 46 2e 68 61 73 55 73 61 67 65 28 22 70 72 65 73 73 75 72 65 22 2c 65 29 2c 73 69 7a 65 3a 46 2e 68 61 73 55 73 61 67 65 28 22 73 69 7a 65 22 2c 65 29 2c 74 69 6c 74 3a 46 2e 68 61 73 55 73 61 67 65 28 22 74 69 6c 74 22 2c 65 29 2c 72 6f 74 61 74 69 6f 6e 3a 46 2e 68 61 73 55 73 61 67 65 28 22 72 6f 74 61 74 69 6f 6e 22 2c 65 29 7d 3b 6c 65 74 20 69 3d 74 68 69 73 2e 23 49 28 65 29 3b 69 26 26 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 69 6e 6b 43 6f 6e 74 72 6f 6c 6c 65 72 2e 62 65 67 69 6e 28 69 2c 65 29 29 2c 22 70 65 6e 22 3d 3d 65 2e 70 6f 69 6e 74 65 72 54 79 70 65 26 26 28 74 68 69 73 2e 23 64 3d 65 2e 70 6f 69 6e 74 65 72 49 64 29 2c 74 68 69 73 2e 63 61 6e 76 61 73 2e 73 65 74 50 6f 69 6e 74 65 72 43 61 70 74
                                                                                                                                Data Ascii: e:F.hasUsage("pressure",e),size:F.hasUsage("size",e),tilt:F.hasUsage("tilt",e),rotation:F.hasUsage("rotation",e)};let i=this.#I(e);i&&(e.preventDefault(),this.inkController.begin(i,e)),"pen"==e.pointerType&&(this.#d=e.pointerId),this.canvas.setPointerCapt


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                53192.168.2.44980252.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:43 UTC697OUTGET /node_modules/@wacom/web-components/web-components-min.js HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Origin: https://notedex.app
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://notedex.app/app.js
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:43 UTC324INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 34799
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:43 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1db3c150d23696f"
                                                                                                                                Last-Modified: Thu, 21 Nov 2024 12:58:25 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:43 UTC3587INData Raw: 69 6d 70 6f 72 74 20 22 2e 2f 6a 73 2d 65 78 74 2d 6d 69 78 69 6e 73 2d 6d 69 6e 2e 6d 6a 73 22 3b 20 69 6d 70 6f 72 74 20 22 2e 2f 63 75 73 74 6f 6d 2d 65 6c 65 6d 65 6e 74 2d 72 65 67 69 73 74 72 79 2d 65 78 74 2d 6d 69 6e 2e 6a 73 22 3b 20 69 6d 70 6f 72 74 22 2e 2f 75 6e 67 61 70 5f 69 6e 64 65 78 2e 6a 73 22 3b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2e 62 69 6e 64 28 64 6f 63 75 6d 65 6e 74 29 3b 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 63 6f 6e 73 74 20 73 3d 74 28 65 2c 69 29 3b 72 65 74 75 72 6e 20 69 26 26 69 2e 69 73 26 26 28 73 2e 69 73 3d 69 2e 69 73 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 73 22 2c 69 2e 69 73
                                                                                                                                Data Ascii: import "./js-ext-mixins-min.mjs"; import "./custom-element-registry-ext-min.js"; import"./ungap_index.js";const t=document.createElement.bind(document);document.createElement=function(e,i){const s=t(e,i);return i&&i.is&&(s.is=i.is,s.setAttribute("is",i.is
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 63 6c 61 73 73 3d 22 62 61 63 6b 67 72 6f 75 6e 64 22 3e 3c 2f 64 69 76 3e 5c 6e 5c 74 5c 74 27 2c 74 68 69 73 2e 23 72 3d 7b 6b 65 79 64 6f 77 6e 3a 74 68 69 73 2e 23 68 2e 62 69 6e 64 28 74 68 69 73 29 2c 70 6f 69 6e 74 65 72 65 6e 74 65 72 3a 74 68 69 73 2e 23 63 2e 62 69 6e 64 28 74 68 69 73 29 2c 70 6f 69 6e 74 65 72 6c 65 61 76 65 3a 74 68 69 73 2e 23 64 2e 62 69 6e 64 28 74 68 69 73 29 7d 7d 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 69 66 28 6e 29 74 68 72 6f 77 20 74 68 69 73 2e 72 65 6d 6f 76 65 28 29 2c 6e 65 77 20 45 72 72 6f 72 28 22 63 6f 6e 74 65 78 74 2d 6d 65 6e 75 20 69 73 20 73 69 6e 67 6c 65 74 6f 6e 2c 20 6f 6e 6c 79 20 31 20 69 6e 73 74 61 6e 63 65 20 69 73 20 61 6c 6c 6f 77 65 64 22 29 3b 6e 3d 74 68 69 73 3b 6c 65
                                                                                                                                Data Ascii: class="background"></div>\n\t\t',this.#r={keydown:this.#h.bind(this),pointerenter:this.#c.bind(this),pointerleave:this.#d.bind(this)}}connectedCallback(){if(n)throw this.remove(),new Error("context-menu is singleton, only 1 instance is allowed");n=this;le
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 75 72 6c 28 24 7b 74 7d 2f 66 6f 6e 74 73 2f 63 6f 6e 74 65 78 74 2d 6d 65 6e 75 2f 63 6f 6e 74 65 78 74 2d 6d 65 6e 75 2d 69 63 6f 6e 73 2e 65 6f 74 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 5c 6e 5c 74 5c 74 5c 74 75 72 6c 28 24 7b 74 7d 2f 66 6f 6e 74 73 2f 63 6f 6e 74 65 78 74 2d 6d 65 6e 75 2f 63 6f 6e 74 65 78 74 2d 6d 65 6e 75 2d 69 63 6f 6e 73 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 5c 6e 5c 74 5c 74 5c 74 75 72 6c 28 24 7b 74 7d 2f 66 6f 6e 74 73 2f 63 6f 6e 74 65 78 74 2d 6d 65 6e 75 2f 63 6f 6e 74 65 78 74 2d 6d 65 6e 75 2d 69 63 6f 6e 73 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 5c 6e 5c 74 5c 74 5c 74 75 72 6c 28 24 7b 74 7d 2f 66 6f 6e
                                                                                                                                Data Ascii: url(${t}/fonts/context-menu/context-menu-icons.eot) format("embedded-opentype"),\n\t\t\turl(${t}/fonts/context-menu/context-menu-icons.ttf) format("truetype"),\n\t\t\turl(${t}/fonts/context-menu/context-menu-icons.woff) format("woff"),\n\t\t\turl(${t}/fon
                                                                                                                                2025-03-26 16:38:43 UTC1812INData Raw: 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 63 6f 6e 74 65 6e 74 20 65 78 70 65 63 74 65 64 20 74 79 70 65 20 6e 6f 74 20 66 6f 75 6e 64 22 29 3b 65 3d 5b 74 5d 7d 6c 65 74 20 73 3d 6e 65 77 20 42 6c 6f 62 28 65 2c 7b 74 79 70 65 3a 6e 7d 29 3b 69 3d 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 73 29 7d 6c 65 74 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 6f 2e 68 72 65 66 3d 69 2c 6f 2e 64 6f 77 6e 6c 6f 61 64 3d 73 2c 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 73 29 29 2c 6f 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 64 6f 63 75 6d 65 6e 74 2e 62
                                                                                                                                Data Ascii: ing"!=typeof t)throw new Error("content expected type not found");e=[t]}let s=new Blob(e,{type:n});i=URL.createObjectURL(s)}let o=document.createElement("a");o.href=i,o.download=s,o.appendChild(document.createTextNode(s)),o.style.display="none",document.b
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 20 7b 63 6f 6e 74 65 6e 74 3a 22 4f 46 46 22 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 38 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 45 45 45 45 45 45 3b 63 6f 6c 6f 72 3a 23 39 39 39 39 39 39 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 3b 7d 2e 73 77 69 74 63 68 20 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 34 70 78 3b 6d 61 72 67 69 6e 3a 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 46 46 46 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 46 46 46 46 46 46 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 72 69 67 68 74 3a 34 32 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73
                                                                                                                                Data Ascii: {content:"OFF";padding-right:8px;background-color:#EEEEEE;color:#999999;text-align:right;}.switch {display:block;width:14px;margin:5px;background:#FFFFFF;border:2px solid #FFFFFF;border-radius:4px;position:absolute;top:0;bottom:0;right:42px;-webkit-trans
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 68 74 3d 74 2e 68 65 69 67 68 74 2b 22 70 78 22 29 3a 28 74 68 69 73 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 30 2c 74 68 69 73 2e 73 74 79 6c 65 2e 74 6f 70 3d 30 2c 74 68 69 73 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 25 22 2c 74 68 69 73 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 25 22 29 2c 74 68 69 73 2e 73 65 74 50 72 6f 67 72 65 73 73 28 29 2c 74 68 69 73 2e 23 4c 7c 7c 74 68 69 73 2e 73 65 74 4d 65 73 73 61 67 65 28 65 29 2c 74 68 69 73 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 22 2c 74 68 69 73 2e 6f 6e 4f 70 65 6e 28 29 29 7d 63 6c 6f 73 65 28 29 7b 74 68 69 73 2e 23 4c 3d 76 6f 69 64 20 30 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 69 6d 65 6f 75 74 49 44 29 2c 74 68 69 73 2e 6f 6e 43 6c 6f 73 65 28 29 2c
                                                                                                                                Data Ascii: ht=t.height+"px"):(this.style.left=0,this.style.top=0,this.style.width="100%",this.style.height="100%"),this.setProgress(),this.#L||this.setMessage(e),this.style.display="",this.onOpen())}close(){this.#L=void 0,clearTimeout(this.timeoutID),this.onClose(),
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 61 66 61 66 61 2c 23 65 65 65 29 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 33 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 7d 3a 68 6f 73 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 20 2e 74 61 62 73 20 73 6c 6f 74 3a 3a 73 6c 6f 74 74 65 64 28 2a 29 2c 3a 68 6f 73 74 28 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 29 20 2e 74 61 62 73 20 73 6c 6f 74 3a 3a 73 6c 6f 74 74 65 64 28 5b 64 69 73 61 62 6c 65 64 5d 29 20 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 39 39 39 3b 7d 3a
                                                                                                                                Data Ascii: near-gradient(#fafafa,#eee);border:none;border-top-left-radius:3px;border-top-right-radius:3px;cursor:pointer;outline:none;}:host([disabled]) .tabs slot::slotted(*),:host(:not([disabled])) .tabs slot::slotted([disabled]) {pointer-events:none;color:#999;}:
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 69 73 2e 23 72 2e 6b 65 79 64 6f 77 6e 3d 74 68 69 73 2e 23 59 2e 62 69 6e 64 28 74 68 69 73 29 7d 23 79 28 29 7b 72 65 74 75 72 6e 27 5c 6e 5c 74 5c 74 5c 74 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 61 62 73 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 3c 73 6c 6f 74 20 6e 61 6d 65 3d 22 74 69 74 6c 65 22 3e 3c 2f 73 6c 6f 74 3e 5c 6e 5c 74 5c 74 5c 74 3c 2f 64 69 76 3e 5c 6e 5c 74 5c 74 5c 74 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 6e 65 6c 73 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 3c 73 6c 6f 74 3e 3c 2f 73 6c 6f 74 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 3c 73 6c 6f 74 20 6e 61 6d 65 3d 22 64 69 73 61 62 6c 65 64 22 3e 3c 2f 73 6c 6f 74 3e 5c 6e 5c 74 5c 74 5c 74 3c 2f 64 69 76 3e 5c 6e 5c 74 5c 74 27 7d 67 65 74 20 74 61 62 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e
                                                                                                                                Data Ascii: is.#r.keydown=this.#Y.bind(this)}#y(){return'\n\t\t\t<div class="tabs">\n\t\t\t\t<slot name="title"></slot>\n\t\t\t</div>\n\t\t\t<div class="panels">\n\t\t\t\t<slot></slot>\n\t\t\t\t<slot name="disabled"></slot>\n\t\t\t</div>\n\t\t'}get tab(){return this.
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 78 3b 63 75 72 73 6f 72 3a 6e 65 73 77 2d 72 65 73 69 7a 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 72 65 73 69 7a 65 2d 68 61 6e 64 6c 65 2e 62 6f 74 74 6f 6d 2d 6c 65 66 74 20 7b 77 69 64 74 68 3a 31 38 70 78 3b 68 65 69 67 68 74 3a 31 38 70 78 3b 62 6f 74 74 6f 6d 3a 2d 39 70 78 3b 6c 65 66 74 3a 2d 39 70 78 3b 63 75 72 73 6f 72 3a 6e 65 73 77 2d 72 65 73 69 7a 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 72 65 73 69 7a 65 2d 68 61 6e 64 6c 65 2e 62 6f 74 74 6f 6d 2d 72 69 67 68 74 20 7b 77 69 64 74 68 3a 31 38 70 78 3b 68 65 69 67 68 74 3a 31 38 70 78 3b 62 6f 74 74 6f 6d 3a 2d 39 70 78 3b 72 69 67 68 74 3a 2d 39 70 78 3b 63 75 72 73 6f 72 3a 6e 77 73 65 2d 72 65 73 69 7a 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 7d 22 29 3b 63 6c 61 73 73 20 53 20 65 78 74 65
                                                                                                                                Data Ascii: x;cursor:nesw-resize;z-index:1;}.resize-handle.bottom-left {width:18px;height:18px;bottom:-9px;left:-9px;cursor:nesw-resize;z-index:1;}.resize-handle.bottom-right {width:18px;height:18px;bottom:-9px;right:-9px;cursor:nwse-resize;z-index:1;}");class S exte
                                                                                                                                2025-03-26 16:38:43 UTC728INData Raw: 44 4f 4d 4d 61 74 72 69 78 2c 6c 2e 70 72 65 4d 75 6c 74 69 70 6c 79 53 65 6c 66 28 44 4f 4d 4d 61 74 72 69 78 2e 66 72 6f 6d 52 6f 74 61 74 65 28 74 68 69 73 2e 72 6f 74 61 74 69 6f 6e 2c 74 68 69 73 2e 61 6e 63 68 6f 72 29 29 2c 6c 2e 70 72 65 4d 75 6c 74 69 70 6c 79 53 65 6c 66 28 44 4f 4d 4d 61 74 72 69 78 2e 66 72 6f 6d 53 63 61 6c 65 28 74 68 69 73 2e 73 63 61 6c 65 2c 74 68 69 73 2e 61 6e 63 68 6f 72 29 29 2c 6c 2e 70 72 65 4d 75 6c 74 69 70 6c 79 53 65 6c 66 28 44 4f 4d 4d 61 74 72 69 78 2e 66 72 6f 6d 54 72 61 6e 73 6c 61 74 65 28 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 69 6f 6e 29 29 29 2c 6c 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 7d 29 2c 74 68 69 73 2e 23 55 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76
                                                                                                                                Data Ascii: DOMMatrix,l.preMultiplySelf(DOMMatrix.fromRotate(this.rotation,this.anchor)),l.preMultiplySelf(DOMMatrix.fromScale(this.scale,this.anchor)),l.preMultiplySelf(DOMMatrix.fromTranslate(this.translation))),l},enumerable:!0}),this.#U.dispatchEvent(new CustomEv


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                54192.168.2.44980052.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:43 UTC726OUTGET /_framework/Microsoft.AspNetCore.Authorization.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:43 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 43920
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:43 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d71b6d09c47190"
                                                                                                                                Last-Modified: Wed, 17 Mar 2021 20:35:16 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:43 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 e3 50 eb cd 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 7c 00 00 00 0a 00 00 00 00 00 00 0e 9b 00 00 00 20 00 00 00 a0 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 00 00 00 02 00 00 26 c6 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELP" 0| &`
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 04 2a 1e 02 80 25 00 00 04 2a 46 28 6f 00 00 06 02 28 70 00 00 06 6f 55 00 00 0a 2a 13 30 05 00 4a 00 00 00 0c 00 00 11 02 14 28 72 00 00 06 0a 03 2c 3d 16 0b 2b 33 06 72 0b 03 00 70 03 07 9a 72 0f 03 00 70 28 1e 00 00 0a 72 0b 03 00 70 12 01 28 56 00 00 0a 72 0f 03 00 70 28 1e 00 00 0a 6f 57 00 00 0a 0a 07 17 58 0b 07 03 8e 69 32 c7 06 2a 32 72 13 03 00 70 14 28 72 00 00 06 2a 32 72 59 03 00 70 14 28 72 00 00 06 2a 5e 28 70 00 00 06 72 59 03 00 70 14 28 72 00 00 06 02 28 58 00 00 0a 2a 32 72 a5 03 00 70 14 28 72 00 00 06 2a 1e 02 7b 26 00 00 04 2a 00 00 00 13 30 03 00 39 00 00 00 0d 00 00 11 73 a1 00 00 06 0a 06 03 7d 56 00 00 04 02 28 27 00 00 0a 06 7b 56 00 00 04 2d 0b 72 3d 02 00 70 73 20 00 00 0a 7a 02 06 fe 06 a2 00 00 06 73 59 00 00 0a 7d 26 00 00
                                                                                                                                Data Ascii: *%*F(o(poU*0J(r,=+3rprp(rp(Vrp(oWXi2*2rp(r*2rYp(r*^(prYp(r(X*2rp(r*{&*09s}V('{V-r=ps zsY}&
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 7d 5b 00 00 04 02 7c 58 00 00 04 12 02 02 28 28 00 00 2b de 5d 02 7b 5b 00 00 04 0c 02 7c 5b 00 00 04 fe 15 2d 00 00 1b 02 15 25 0a 7d 57 00 00 04 12 02 28 9c 00 00 0a 2c 0c 02 7b 5a 00 00 04 07 6f 20 00 00 06 de 17 0d 02 1f fe 7d 57 00 00 04 02 7c 58 00 00 04 09 28 73 00 00 0a de 13 02 1f fe 7d 57 00 00 04 02 7c 58 00 00 04 28 74 00 00 0a 2a 00 01 10 00 00 00 00 0e 00 76 84 00 17 18 00 00 01 36 02 7c 58 00 00 04 03 28 75 00 00 0a 2a 1e 02 28 27 00 00 0a 2a 62 03 6f 9d 00 00 0a 02 7b 5c 00 00 04 6f 7e 00 00 06 1b 28 9e 00 00 0a 2a de 03 6f 9d 00 00 0a 02 7b 5c 00 00 04 6f 7e 00 00 06 1b 28 9e 00 00 0a 2c 1c 02 7b 5c 00 00 04 6f 7f 00 00 06 03 6f 9f 00 00 0a 28 a0 00 00 0a 28 29 00 00 2b 2a 16 2a 2e 73 a9 00 00 06 80 5d 00 00 04 2a 1e 02 28 27 00 00 0a 2a
                                                                                                                                Data Ascii: }[|X((+]{[|[-%}W(,{Zo }W|X(s}W|X(t*v6|X(u*('*bo{\o~(*o{\o~(,{\oo(()+**.s]*('*
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 62 00 00 00 00 00 00 00 c6 05 ba 17 4b 0a 63 00 00 00 00 00 00 00 c6 05 62 03 64 0a 66 00 00 00 00 00 00 00 c6 05 a1 03 89 0a 67 00 00 00 00 00 00 00 c6 05 b0 03 7f 0a 69 00 00 00 00 00 00 00 c6 05 8a 03 7f 0a 69 00 00 00 00 00 00 00 c6 05 53 03 ae 0a 6a 00 00 00 00 00 00 00 c6 05 53 03 c2 0a 6d 00 a3 2b 00 00 00 00 93 08 80 10 d1 0a 70 00 c3 2b 00 00 00 00 93 08 58 0a d7 0a 70 00 ca 2b 00 00 00 00 93 08 64 0a dd 0a 70 00 d2 2b 00 00 00 01 93 00 99 0d a6 03 71 00 e4 2b 00 00 00 00 91 00 99 0d e4 0a 73 00 3a 2c 00 00 00 00 93 08 80 19 94 00 75 00 47 2c 00 00 00 00 93 08 5d 07 94 00 75 00 54 2c 00 00 00 00 93 00 87 07 eb 0a 75 00 6c 2c 00 00 00 00 93 08 5d 19 94 00 76 00 79 2c 00 00 00 00 86 08 b6 10 f0 0a 76 00 84 2c 00 00 00 00 86 18 a8 11 00 0b 76 00 c9
                                                                                                                                Data Ascii: bKcbdfgiiSjSm+p+Xp+dp+q+s:,uG,]uT,ul,]vy,v,v
                                                                                                                                2025-03-26 16:38:43 UTC568INData Raw: 20 06 93 00 a9 0f 23 06 83 00 00 0c 24 06 b3 00 00 0c 43 06 83 00 00 0c 80 06 83 00 00 0c a0 06 83 00 00 0c c0 06 83 00 00 0c c1 06 1a 00 95 11 e0 06 83 00 00 0c 01 07 12 00 69 08 21 07 12 00 69 08 41 07 12 00 69 08 81 07 12 00 69 08 a1 07 12 00 69 08 c1 07 1a 00 95 11 e1 07 12 00 69 08 e4 07 12 00 a3 0f 01 08 1a 00 95 11 21 08 12 00 69 08 41 08 1a 00 a0 11 61 08 12 00 69 08 a1 08 12 00 69 08 c0 08 83 00 00 0c c1 08 1a 00 95 11 e0 08 83 00 00 0c e1 08 12 00 69 08 00 09 83 00 00 0c 01 09 12 00 69 08 20 09 83 00 00 0c 21 09 12 00 69 08 40 09 22 00 63 08 41 09 12 00 69 08 60 09 22 00 63 08 61 09 1a 00 ab 11 80 09 22 00 63 08 81 09 1a 00 95 11 a0 09 0b 00 00 0c c0 09 0b 00 00 0c c4 09 12 00 a3 0f e0 09 0b 00 00 0c e1 09 12 00 69 08 00 0a 0b 00 00 0c 01 0a 12
                                                                                                                                Data Ascii: #$Ci!iAiiii!iAaiiii !i@"cAi`"ca"ci
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 00 0c a4 12 12 00 63 08 c0 12 ab 00 00 0c 20 13 22 00 69 08 40 13 22 00 69 08 80 13 ab 00 00 0c c0 13 ab 00 00 0c 00 14 ab 00 00 0c 80 14 ab 00 00 0c c0 14 22 00 69 08 e0 14 22 00 69 08 40 15 22 00 69 08 80 15 22 00 69 08 c0 15 ab 00 00 0c 00 16 22 00 69 08 90 00 20 01 64 01 bc 01 ce 01 06 02 36 02 5e 02 6c 02 c5 02 d9 02 f5 02 0d 03 27 03 33 03 7a 03 a0 03 ac 03 b8 03 c7 03 3c 04 7b 04 34 05 95 05 ed 05 38 06 08 00 01 00 0b 00 03 00 0c 00 09 00 0d 00 0d 00 0e 00 0f 00 0f 00 11 00 11 00 13 00 1e 00 16 00 1f 00 1b 00 20 00 1c 00 22 00 1e 00 23 00 1f 00 25 00 20 00 00 00 a9 04 82 0b 00 00 cf 15 86 0b 00 00 02 16 86 0b 00 00 2c 11 8f 0b 00 00 16 08 95 0b 00 00 e6 15 86 0b 00 00 76 04 82 0b 00 00 2c 04 82 0b 00 00 89 0f 99 0b 00 00 03 0a 82 0b 00 00 a9 18 a4
                                                                                                                                Data Ascii: c "i@"i"i"i@"i"i"i d6^l'3z<{48 "#% ,v,
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 74 65 00 45 6d 62 65 64 64 65 64 41 74 74 72 69 62 75 74 65 00 43 6f 6d 70 69 6c 65 72 47 65 6e 65 72 61 74 65 64 41 74 74 72 69 62 75 74 65 00 41 74 74 72 69 62 75 74 65 55 73 61 67 65 41 74 74 72 69 62 75 74 65 00 4e 65 75 74 72 61 6c 52 65 73 6f 75 72 63 65 73 4c 61 6e 67 75 61 67 65 41 74 74 72 69 62 75 74 65 00 44 65 62 75 67 67 61 62 6c 65 41 74 74 72 69 62 75 74 65 00 4e 75 6c 6c 61 62 6c 65 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 54 69 74 6c 65 41 74 74 72 69 62 75 74 65 00 41 73 79 6e 63 53 74 61 74 65 4d 61 63 68 69 6e 65 41 74 74 72 69 62 75 74 65 00 41 75 74 68 6f 72 69 7a 65 41 74 74 72 69 62 75 74 65 00 54 61 72 67 65 74 46 72 61 6d 65 77 6f 72 6b 41 74 74 72 69 62 75 74 65 00 44 65 62 75 67 67 65 72 48 69 64 64 65 6e 41 74 74
                                                                                                                                Data Ascii: teEmbeddedAttributeCompilerGeneratedAttributeAttributeUsageAttributeNeutralResourcesLanguageAttributeDebuggableAttributeNullableAttributeAssemblyTitleAttributeAsyncStateMachineAttributeAuthorizeAttributeTargetFrameworkAttributeDebuggerHiddenAtt
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 00 3b 46 00 61 00 69 00 6c 00 28 00 29 00 20 00 77 00 61 00 73 00 20 00 65 00 78 00 70 00 6c 00 69 00 63 00 69 00 74 00 6c 00 79 00 20 00 63 00 61 00 6c 00 6c 00 65 00 64 00 2e 00 00 11 73 00 65 00 72 00 76 00 69 00 63 00 65 00 73 00 00 13 63 00 6f 00 6e 00 66 00 69 00 67 00 75 00 72 00 65 00 00 19 72 00 65 00 71 00 75 00 69 00 72 00 65 00 6d 00 65 00 6e 00 74 00 73 00 00 09 6e 00 61 00 6d 00 65 00 00 0d 70 00 6f 00 6c 00 69 00 63 00 79 00 00 1f 63 00 6f 00 6e 00 66 00 69 00 67 00 75 00 72 00 65 00 50 00 6f 00 6c 00 69 00 63 00 79 00 00 2b 61 00 75 00 74 00 68 00 65 00 6e 00 74 00 69 00 63 00 61 00 74 00 69 00 6f 00 6e 00 53 00 63 00 68 00 65 00 6d 00 65 00 73 00 00 11 70 00 6f 00 6c 00 69 00 63 00 69 00 65 00 73 00 00 13 63 00 6c 00 61 00 69 00 6d 00 54
                                                                                                                                Data Ascii: ;Fail() was explicitly called.servicesconfigurerequirementsnamepolicyconfigurePolicy+authenticationSchemespoliciesclaimT
                                                                                                                                2025-03-26 16:38:43 UTC3222INData Raw: 20 00 15 12 80 bd 01 12 70 0a 20 01 01 15 12 80 bd 01 12 70 08 20 00 15 12 80 bd 01 0e 09 20 01 01 15 12 80 bd 01 0e 06 20 01 12 38 1d 0e 07 20 01 12 38 1d 12 70 06 20 01 12 38 12 34 07 20 02 12 38 0e 1d 0e 0a 20 02 12 38 0e 15 12 75 01 0e 05 20 01 12 38 0e 09 20 01 12 38 15 12 75 01 0e 04 20 00 12 38 0c 20 01 12 38 15 12 80 b9 02 12 2c 02 11 20 01 12 38 15 12 80 b9 02 12 2c 15 12 80 b1 01 02 04 20 00 12 20 05 20 01 01 12 20 04 00 00 12 3c 06 00 01 12 3c 12 20 11 00 04 15 12 80 b1 01 12 3c 12 74 12 80 a1 1c 12 70 11 00 04 15 12 80 b1 01 12 3c 12 74 12 80 a1 1c 12 34 10 00 03 15 12 80 b1 01 12 3c 12 74 12 80 a1 12 34 0f 00 03 15 12 80 b1 01 12 3c 12 74 12 80 a1 0e 06 20 01 12 3c 12 2c 0e 20 03 12 2c 15 12 75 01 12 70 12 80 a1 1c 09 20 01 01 15 12 75 01 12
                                                                                                                                Data Ascii: p p 8 8p 84 8 8u 8 8u 8 8, 8, << <tp<t4<t4<t <, ,up u
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 35 36 00 fb d2 de 4e 3b 8f 65 71 a0 5b eb 8a ef 34 0a 2e 1d 3f 7a 3b 33 f8 51 e0 07 44 d1 e9 9c f8 0c 2d e1 9a 00 00 00 00 00 00 00 00 00 00 fb 9a 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 9a 00 00 00 00 00 00 00 00 00 00 00 00 5f 43 6f 72 44 6c 6c 4d 61 69 6e 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 00 00 00 00 00 00 00 00 ff 25 00 20 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: 56N;eq[4.?z;3QD- _CorDllMainmscoree.dll%


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                55192.168.2.44980152.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:43 UTC723OUTGET /_framework/Microsoft.AspNetCore.Components.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:43 UTC384INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 180112
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:43 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d71b6d0633ec90"
                                                                                                                                Last-Modified: Wed, 17 Mar 2021 20:35:10 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:43 UTC3527INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 2c aa dd e0 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 92 02 00 00 08 00 00 00 00 00 00 a2 b1 02 00 00 20 00 00 00 c0 02 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 03 00 00 02 00 00 b7 f8 02 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL," 0 `
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 14 04 28 63 00 00 06 2a 00 13 30 05 00 6e 00 00 00 12 00 00 11 02 74 83 00 00 01 0a 06 28 45 00 00 0a 2c 09 05 fe 15 10 00 00 1b 17 2a 04 2c 24 06 04 03 25 2d 06 26 28 26 00 00 0a 16 12 01 28 5a 00 00 0a 2c 0e 05 07 73 5c 00 00 0a 81 10 00 00 1b 17 2a 04 2d 23 06 03 25 2d 06 26 28 26 00 00 0a 16 12 01 28 5b 00 00 0a 2c 0e 05 07 73 5c 00 00 0a 81 10 00 00 1b 17 2a 05 fe 15 10 00 00 1b 16 2a 00 00 13 30 02 00 54 00 00 00 13 00 00 11 02 74 83 00 00 01 0a 06 28 45 00 00 0a 2c 09 04 fe 15 11 00 00 1b 17 2a 06 12 01 28 02 00 00 2b 2d 09 04 fe 15 11 00 00 1b 16 2a d0 11 00 00 1b 28 5e 00 00 0a 07 8c 11 00 00 1b 28 5f 00 00 0a 2d 09 04 fe 15 11 00 00 1b 16 2a 04 07 81 11 00 00 1b 17 2a 13 30 02 00 59 00 00 00 13 00 00 11 02 74 83 00 00 01 0a 06 28 45 00 00 0a 2c
                                                                                                                                Data Ascii: (c*0nt(E,*,$%-&(&(Z,s\*-#%-&(&([,s\**0Tt(E,*(+-*(^(_-**0Yt(E,
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 7a 02 03 04 28 0f 00 00 2b 2a 5e 03 2d 0b 72 c8 05 00 70 73 79 00 00 0a 7a 02 03 04 28 0f 00 00 2b 2a 26 02 03 04 28 10 00 00 2b 2a 26 02 03 04 28 11 00 00 2b 2a 8a 04 2d 03 14 2b 06 04 28 c7 00 00 0a 75 1e 00 00 02 25 2d 07 26 03 75 1e 00 00 02 04 73 c0 00 00 06 2a 8a 04 2d 03 14 2b 06 04 28 c7 00 00 0a 75 1e 00 00 02 25 2d 07 26 03 75 1e 00 00 02 04 73 c9 00 00 0a 2a 1e 02 28 a8 00 00 0a 2a 42 02 03 04 0e 04 7e 05 00 00 04 28 12 00 00 2b 2a 42 02 03 04 0e 04 7e 06 00 00 04 28 13 00 00 2b 2a 42 02 03 04 0e 04 7e 07 00 00 04 28 14 00 00 2b 2a 42 02 03 04 0e 04 7e 08 00 00 04 28 15 00 00 2b 2a 42 02 03 04 0e 04 7e 09 00 00 04 28 16 00 00 2b 2a 42 02 03 04 0e 04 7e 0a 00 00 04 28 17 00 00 2b 2a 42 02 03 04 0e 04 7e 0c 00 00 04 28 18 00 00 2b 2a 42 02 03 04
                                                                                                                                Data Ascii: z(+*^-rpsyz(+*&(+*&(+*-+(u%-&us*-+(u%-&us*(*B~(+*B~(+*B~(+*B~(+*B~(+*B~(+*B~(+*B
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 04 2a 1e 02 7b 6b 00 00 04 2a 22 02 03 7d 6b 00 00 04 2a b2 02 28 a8 00 00 0a 02 02 25 fe 07 76 01 00 06 73 60 01 00 06 7d 67 00 00 04 02 02 fe 06 77 01 00 06 73 60 01 00 06 7d 68 00 00 04 2a 22 02 03 7d 69 00 00 04 2a ca 0f 01 02 28 5c 01 00 06 02 28 6f 01 00 06 2d 0b 72 50 09 00 70 73 9a 00 00 0a 7a 02 7c 69 00 00 04 02 7b 67 00 00 04 28 6b 01 00 06 28 9e 00 00 0a 2a 00 13 30 04 00 54 00 00 00 2f 00 00 11 02 28 6f 01 00 06 6f 79 01 00 06 28 2f 00 00 2b 25 2d 04 26 14 2b 05 28 15 01 00 06 25 2d 07 26 02 28 71 01 00 06 0a 03 16 6f 34 00 00 2b 03 17 72 ef 09 00 70 06 6f fb 02 00 06 03 18 72 5b 00 00 70 02 7b 68 00 00 04 6f f8 02 00 06 03 6f 03 03 00 06 2a 1b 30 04 00 5c 00 00 00 30 00 00 11 03 16 02 28 6f 01 00 06 6f 79 01 00 06 6f 00 03 00 06 02 28 6f 01
                                                                                                                                Data Ascii: *{k*"}k*(%vs`}gws`}h*"}i*(\(o-rPpsz|i{g(k(*0T/(ooy(/+%-&+(%-&(qo4+rpor[p{hoo*0\0(ooyo(o
                                                                                                                                2025-03-26 16:38:44 UTC569INData Raw: 13 08 06 11 08 6f 60 01 00 0a 11 05 17 58 13 05 11 05 11 04 8e 69 32 b8 12 01 28 20 01 00 0a 3a 4b ff ff ff de 0e 12 01 fe 16 51 00 00 1b 6f 1b 00 00 0a dc 06 7e 86 01 00 04 25 2d 17 26 7e 80 01 00 04 fe 06 94 03 00 06 73 61 01 00 0a 25 80 86 01 00 04 7e 77 00 00 04 28 48 00 00 2b 28 49 00 00 2b 73 8e 01 00 06 2a 01 10 00 00 02 00 0d 00 bc c9 00 0e 00 00 00 00 13 30 03 00 54 00 00 00 00 00 00 00 02 6f 99 01 00 06 7e 87 01 00 04 25 2d 17 26 7e 80 01 00 04 fe 06 95 03 00 06 73 62 01 00 0a 25 80 87 01 00 04 28 4a 00 00 2b 7e 88 01 00 04 25 2d 17 26 7e 80 01 00 04 fe 06 96 03 00 06 73 63 01 00 0a 25 80 88 01 00 04 28 4b 00 00 2b 28 3a 00 00 2b 2a 13 30 04 00 7e 01 00 00 3b 00 00 11 02 03 33 02 16 2a 02 6f 8a 01 00 06 0a 03 6f 8a 01 00 06 0b 06 6f 99 01 00 06
                                                                                                                                Data Ascii: o`Xi2( :KQo~%-&~sa%~w(H+(I+s*0To~%-&~sb%(J+~%-&~sc%(K+(:+*0~;3*ooo
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: a2 25 1c 72 bf 0a 00 70 a2 25 1d 03 6f 8c 01 00 06 6f b3 00 00 0a a2 25 1e 72 d7 0a 00 70 a2 28 e6 00 00 0a 73 9a 00 00 0a 7a 86 73 65 01 00 0a 80 76 00 00 04 14 fe 06 95 01 00 06 73 66 01 00 0a 28 67 01 00 0a 80 77 00 00 04 2a 13 30 04 00 6b 00 00 00 00 00 00 00 02 28 a8 00 00 0a 02 03 7d 78 00 00 04 02 04 7d 79 00 00 04 02 04 7e 8a 01 00 04 25 2d 17 26 7e 89 01 00 04 fe 06 99 03 00 06 73 62 01 00 0a 25 80 8a 01 00 04 28 4c 00 00 2b 7d 7a 00 00 04 02 04 7e 8b 01 00 04 25 2d 17 26 7e 89 01 00 04 fe 06 9a 03 00 06 73 62 01 00 0a 25 80 8b 01 00 04 28 4d 00 00 2b 7d 7b 00 00 04 2a 1e 02 7b 78 00 00 04 2a 1e 02 7b 79 00 00 04 2a 1e 02 7b 7a 00 00 04 2a 1e 02 7b 7b 00 00 04 2a 00 13 30 07 00 75 02 00 00 3c 00 00 11 02 0a 02 1f 2f 6f 6a 01 00 0a 10 00 02 7e e8
                                                                                                                                Data Ascii: %rp%oo%rp(szsevsf(gw*0k(}x}y~%-&~sb%(L+}z~%-&~sb%(M+}{*{x*{y*{z*{{*0u</oj~
                                                                                                                                2025-03-26 16:38:44 UTC1544INData Raw: 06 07 6f aa 01 00 06 07 6f b8 01 00 06 14 28 a9 00 00 0a 39 ab 00 00 00 d0 1a 00 00 02 28 5e 00 00 0a 07 6f b8 01 00 06 6f 9f 00 00 0a 2d 49 1b 8d 83 00 00 01 25 16 72 0f 04 00 70 a2 25 17 07 6f b8 01 00 06 6f b3 00 00 0a a2 25 18 72 64 06 00 70 a2 25 19 d0 1a 00 00 02 28 5e 00 00 0a 6f b3 00 00 0a a2 25 1a 72 0b 04 00 70 a2 28 e6 00 00 0a 73 9a 00 00 0a 7a 02 7b 95 00 00 04 07 6f b8 01 00 06 06 02 7b 92 00 00 04 28 ad 03 00 06 07 6f b8 01 00 06 07 6f ba 01 00 06 25 2d 06 26 7e 90 00 00 04 73 78 01 00 06 0c 02 7c 91 00 00 04 02 28 d0 01 00 06 08 6f 94 01 00 0a 28 6b 01 00 06 2a 03 2d 24 02 7b 95 00 00 04 06 02 7b 92 00 00 04 28 ac 03 00 06 02 7c 91 00 00 04 02 28 ce 01 00 06 28 6b 01 00 06 2a 02 7b 95 00 00 04 02 7b 93 00 00 04 06 02 7b 92 00 00 04 28 ae
                                                                                                                                Data Ascii: oo(9(^oo-I%rp%oo%rdp%(^o%rp(sz{o{(oo%-&~sx|(o(k*-${{(|((k*{{{(
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 13 30 06 00 80 02 00 00 47 00 00 11 02 28 a8 00 00 0a 02 05 7d ac 00 00 04 02 05 2c 0a 04 1f 2a 6f 70 01 00 0a 2b 01 16 7d ae 00 00 04 02 28 f4 01 00 06 2c 3f 02 04 25 6f ee 00 00 0a 17 0a 06 59 0b 06 07 6f f1 00 00 0a 7d ab 00 00 04 02 28 f1 01 00 06 1f 2a 6f f0 00 00 0a 15 2e 1d 72 a9 0c 00 70 03 72 a9 10 00 70 28 98 00 00 0a 73 9a 00 00 0a 7a 02 04 7d ab 00 00 04 02 28 f2 01 00 06 39 6d 01 00 00 02 28 f1 01 00 06 1f 3a 6f f0 00 00 0a 16 3c 8c 00 00 00 02 28 f1 01 00 06 1f 3f 6f f0 00 00 0a 0c 08 02 28 f1 01 00 06 6f ee 00 00 0a 17 59 33 29 02 17 7d ad 00 00 04 02 02 28 f1 01 00 06 25 6f ee 00 00 0a 16 0b 17 59 07 59 0a 07 06 6f f1 00 00 0a 7d ab 00 00 04 2b 35 08 16 32 31 1b 8d 83 00 00 01 25 16 72 4a 11 00 70 a2 25 17 04 a2 25 18 72 49 0b 00 70 a2 25
                                                                                                                                Data Ascii: 0G(},*op+}(,?%oYo}(*o.rprp(sz}(9m(:o<(?o(oY3)}(%oYYo}+521%rJp%%rIp%
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 06 13 05 11 05 6f c1 01 00 0a 2c 21 11 05 6f c9 01 00 0a 2d 26 07 2d 06 73 c7 01 00 0a 0b 07 11 05 6f b4 01 00 0a 6f c8 01 00 0a 2b 0e 02 02 11 05 28 36 02 00 06 28 23 02 00 06 02 7b bd 00 00 04 08 6f ca 01 00 0a 26 02 7b be 00 00 04 6f c6 02 00 06 12 02 6f cb 01 00 0a 26 02 7b be 00 00 04 6f cb 02 00 06 6f cc 01 00 0a 16 3d 2f ff ff ff 07 2c 1b 07 28 cd 01 00 0a 17 31 12 02 72 2c 17 00 70 07 73 ce 01 00 0a 6f 1d 02 00 06 2a 07 2c 16 07 28 cd 01 00 0a 17 33 0d 02 07 16 6f cf 01 00 0a 6f 1d 02 00 06 2a 00 00 00 13 30 03 00 54 00 00 00 59 00 00 11 03 7b d0 01 00 0a 2d 01 2a 04 6f c1 01 00 0a 2c 39 03 7b d1 01 00 0a 0a 03 7b d0 01 00 0a 0b 16 0c 2b 22 06 08 96 0d 02 7b bf 00 00 04 09 6f d2 01 00 0a 26 02 7b c0 00 00 04 09 6f d3 01 00 0a 26 08 17 58 0c 08 07
                                                                                                                                Data Ascii: o,!o-&-soo+(6(#{o&{oo&{oo=/,(1r,pso*,(3oo*0TY{-*o,9{{+"{o&{o&X
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 7b eb 01 00 04 02 7b f0 01 00 04 09 28 59 02 00 06 13 04 12 04 6f e6 01 00 0a 26 2a 02 03 28 4b 02 00 06 02 7b ec 01 00 04 06 03 07 7b df 00 00 04 6f 01 01 00 0a 13 05 02 7b eb 01 00 04 02 7b f0 01 00 04 11 05 28 56 02 00 06 13 04 12 04 6f e6 01 00 0a 26 02 7c f0 01 00 04 25 4a 17 58 54 2a 03 17 58 13 06 03 07 7b ec 00 00 04 58 13 07 2b 19 02 11 06 28 47 02 00 06 06 11 06 8f 55 00 00 02 11 06 28 44 02 00 06 13 06 11 06 11 07 32 e1 2a 02 7b ec 01 00 04 07 6f 00 01 00 0a 13 08 02 7b eb 01 00 04 02 7b f0 01 00 04 11 08 28 56 02 00 06 13 04 12 04 6f e6 01 00 0a 26 02 7c f0 01 00 04 25 4a 17 58 54 2a 02 07 28 4e 02 00 06 2a 02 07 28 4f 02 00 06 2a 72 35 1a 00 70 72 81 1a 00 70 07 7b de 00 00 04 8c 57 00 00 02 28 f3 00 00 0a 73 f5 01 00 0a 7a 00 00 00 13 30 04
                                                                                                                                Data Ascii: {{(Yo&*(K{{o{{(Vo&|%JXT*X{X+(GU(D2*{o{{(Vo&|%JXT*(N*(O*r5prp{W(sz0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                56192.168.2.44980352.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:43 UTC729OUTGET /_framework/Microsoft.AspNetCore.Components.Forms.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:43 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 31120
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:43 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d71b6d06312a90"
                                                                                                                                Last-Modified: Wed, 17 Mar 2021 20:35:10 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:43 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 d1 d5 b0 ce 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 4c 00 00 00 08 00 00 00 00 00 00 da 6a 00 00 00 20 00 00 00 80 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 00 00 00 02 00 00 24 d7 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL" 0Lj $`
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 6f 38 00 00 06 2a 62 02 7b 12 00 00 04 03 6f 1e 00 00 06 25 2d 02 26 2a 02 28 39 00 00 06 2a 1e 02 28 53 00 00 0a 2a 2e 73 47 00 00 06 80 14 00 00 04 2a 1e 02 28 53 00 00 0a 2a 2e 73 49 00 00 06 80 15 00 00 04 2a 66 02 28 24 00 00 0a 02 03 7d 16 00 00 04 02 28 7b 00 00 0a 7d 18 00 00 04 2a 00 00 00 1b 30 02 00 30 00 00 00 12 00 00 11 02 7b 16 00 00 04 0a 06 1f fc 59 17 36 04 06 17 33 1d 00 06 1f fc 2e 06 06 17 2e 02 de 11 00 de 0e 02 28 4f 00 00 06 dc 02 28 4e 00 00 06 dc 2a 01 1c 00 00 02 00 1f 00 02 21 00 07 00 00 00 00 02 00 13 00 15 28 00 07 00 00 00 00 1b 30 02 00 d9 00 00 00 13 00 00 11 02 7b 16 00 00 04 0b 02 7b 19 00 00 04 0c 07 2c 0b 07 17 2e 76 16 0a dd bb 00 00 00 02 15 7d 16 00 00 04 02 08 7b 04 00 00 04 6f 2c 00 00 0a 7d 1a 00 00 04 02 1f fd
                                                                                                                                Data Ascii: o8*b{o%-&*(9*(S*.sG*(S*.sI*f($}({}*00{Y63..(O(N*!(0{{,.v}{o,}
                                                                                                                                2025-03-26 16:38:43 UTC4096INData Raw: 00 00 e1 01 28 10 3c 00 41 00 2c 2f 00 00 00 00 81 00 f7 00 01 00 41 00 48 2f 00 00 00 00 e1 09 90 0f e8 01 41 00 50 2f 00 00 00 00 e1 01 e2 0e 01 00 41 00 57 2f 00 00 00 00 e1 09 d2 0f 4c 00 41 00 60 2f 00 00 00 00 e1 01 b2 0b c3 06 42 00 af 2f 00 00 00 00 e1 01 f6 0b 60 00 43 00 b7 2f 00 00 00 00 86 18 23 0c 01 00 43 00 bf 2f 00 00 00 00 83 00 35 00 cc 06 43 00 d4 2f 00 00 00 00 83 00 58 00 d3 06 45 00 fb 2f 00 00 00 00 91 18 29 0c 16 06 47 00 07 30 00 00 00 00 86 18 23 0c 01 00 47 00 0f 30 00 00 00 00 83 00 1f 00 da 06 47 00 17 30 00 00 00 00 86 18 23 0c 05 00 48 00 34 30 00 00 00 00 e1 01 d8 05 01 00 49 00 8c 30 00 00 00 00 e1 01 28 10 3c 00 49 00 90 31 00 00 00 00 81 00 f7 00 01 00 49 00 aa 31 00 00 00 00 81 00 50 01 01 00 49 00 c7 31 00 00 00 00 e1
                                                                                                                                Data Ascii: (<A,/AH/AP/AW/LA`/B/`C/#C/5C/XE/)G0#G0G0#H40I0(<I1I1PI1
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 64 00 4e 6f 74 69 66 79 56 61 6c 69 64 61 74 69 6f 6e 53 74 61 74 65 43 68 61 6e 67 65 64 00 67 65 74 5f 49 73 4d 6f 64 69 66 69 65 64 00 73 65 74 5f 49 73 4d 6f 64 69 66 69 65 64 00 4d 61 72 6b 41 73 55 6e 6d 6f 64 69 66 69 65 64 00 49 6e 74 65 72 6c 6f 63 6b 65 64 00 61 64 64 5f 4f 6e 56 61 6c 69 64 61 74 69 6f 6e 52 65 71 75 65 73 74 65 64 00 72 65 6d 6f 76 65 5f 4f 6e 56 61 6c 69 64 61 74 69 6f 6e 52 65 71 75 65 73 74 65 64 00 4f 6e 49 6e 69 74 69 61 6c 69 7a 65 64 00 54 46 69 65 6c 64 00 56 61 6c 69 64 61 74 65 46 69 65 6c 64 00 3c 49 73 4d 6f 64 69 66 69 65 64 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 46 69 65 6c 64 4e 61 6d 65 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 4d 6f 64 65 6c 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65
                                                                                                                                Data Ascii: dNotifyValidationStateChangedget_IsModifiedset_IsModifiedMarkAsUnmodifiedInterlockedadd_OnValidationRequestedremove_OnValidationRequestedOnInitializedTFieldValidateField<IsModified>k__BackingField<FieldName>k__BackingField<Model>k__BackingFie
                                                                                                                                2025-03-26 16:38:44 UTC568INData Raw: 00 20 00 6f 00 62 00 6a 00 65 00 63 00 74 00 2e 00 01 13 66 00 69 00 65 00 6c 00 64 00 4e 00 61 00 6d 00 65 00 00 47 54 00 68 00 65 00 20 00 70 00 72 00 6f 00 76 00 69 00 64 00 65 00 64 00 20 00 65 00 78 00 70 00 72 00 65 00 73 00 73 00 69 00 6f 00 6e 00 20 00 63 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 73 00 20 00 61 00 20 00 00 80 e3 20 00 77 00 68 00 69 00 63 00 68 00 20 00 69 00 73 00 20 00 6e 00 6f 00 74 00 20 00 73 00 75 00 70 00 70 00 6f 00 72 00 74 00 65 00 64 00 2e 00 20 00 46 00 69 00 65 00 6c 00 64 00 49 00 64 00 65 00 6e 00 74 00 69 00 66 00 69 00 65 00 72 00 20 00 6f 00 6e 00 6c 00 79 00 20 00 73 00 75 00 70 00 70 00 6f 00 72 00 74 00 73 00 20 00 73 00 69 00 6d 00 70 00 6c 00 65 00 20 00 6d 00 65 00 6d 00 62 00 65 00 72 00 20 00 61 00 63 00 63
                                                                                                                                Data Ascii: object.fieldNameGThe provided expression contains a which is not supported. FieldIdentifier only supports simple member acc
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 91 01 13 00 05 20 00 12 80 8d 05 20 01 01 1d 0e 04 20 01 01 02 07 15 12 80 d1 01 11 28 08 15 12 65 02 11 28 12 2c 14 07 03 15 12 61 01 12 24 15 12 61 01 12 24 15 12 61 01 12 24 0b 00 02 12 81 01 12 81 01 12 81 01 0c 10 01 03 1e 00 10 1e 00 1e 00 1e 00 08 0a 01 15 12 61 01 12 24 14 07 03 15 12 61 01 12 34 15 12 61 01 12 34 15 12 61 01 12 34 08 0a 01 15 12 61 01 12 34 14 07 03 15 12 61 01 12 38 15 12 61 01 12 38 15 12 61 01 12 38 08 0a 01 15 12 61 01 12 38 06 20 02 01 1c 13 00 04 07 01 12 2c 08 20 02 02 13 00 10 13 01 12 07 02 15 11 6d 02 11 28 12 2c 15 11 71 02 11 28 12 2c 0a 20 00 15 11 6d 02 13 00 13 01 08 15 11 6d 02 11 28 12 2c 0a 20 00 15 11 71 02 13 00 13 01 08 15 11 71 02 11 28 12 2c 04 20 00 13 01 13 07 03 15 11 6d 02 11 28 12 2c 15 11 71 02 11 28
                                                                                                                                Data Ascii: (e(,a$a$a$a$a4a4a4a4a8a8a8a8 , m(,q(, mm(, qq(, m(,q(
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 6e 00 00 00 74 00 26 00 01 00 46 00 69 00 6c 00 65 00 44 00 65 00 73 00 63 00 72 00 69 00 70 00 74 00 69 00 6f 00 6e 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 41 00 73 00 70 00 4e 00 65 00 74 00 43 00 6f 00 72 00 65 00 2e 00 43 00 6f 00 6d 00 70 00 6f 00 6e 00 65 00 6e 00 74 00 73 00 2e 00 46 00 6f 00 72 00 6d 00 73 00 00 00 3c 00 0e 00 01 00 46 00 69 00 6c 00 65 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 00 00 35 00 2e 00 30 00 2e 00 35 00 32 00 31 00 2e 00 31 00 36 00 37 00 30 00 38 00 00 00 74 00 2a 00 01 00 49 00 6e 00 74 00 65 00 72 00 6e 00 61 00 6c 00 4e 00 61 00 6d 00 65 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 41 00 73 00 70 00 4e 00 65 00 74 00 43 00 6f 00 72 00 65 00 2e 00 43
                                                                                                                                Data Ascii: nt&FileDescriptionMicrosoft.AspNetCore.Components.Forms<FileVersion5.0.521.16708t*InternalNameMicrosoft.AspNetCore.C
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: b0 bc 46 a0 6c 98 d2 e0 d6 88 8c 0b 02 03 01 00 01 a3 82 01 ed 30 82 01 e9 30 10 06 09 2b 06 01 04 01 82 37 15 01 04 03 02 01 00 30 1d 06 03 55 1d 0e 04 16 04 14 48 6e 64 e5 50 05 d3 82 aa 17 37 37 22 b5 6d a8 ca 75 02 95 30 19 06 09 2b 06 01 04 01 82 37 14 02 04 0c 1e 0a 00 53 00 75 00 62 00 43 00 41 30 0b 06 03 55 1d 0f 04 04 03 02 01 86 30 0f 06 03 55 1d 13 01 01 ff 04 05 30 03 01 01 ff 30 1f 06 03 55 1d 23 04 18 30 16 80 14 72 2d 3a 02 31 90 43 b9 14 05 4e e1 ea a7 c7 31 d1 23 89 34 30 5a 06 03 55 1d 1f 04 53 30 51 30 4f a0 4d a0 4b 86 49 68 74 74 70 3a 2f 2f 63 72 6c 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 2f 63 72 6c 2f 70 72 6f 64 75 63 74 73 2f 4d 69 63 52 6f 6f 43 65 72 41 75 74 32 30 31 31 5f 32 30 31 31 5f 30 33 5f 32 32 2e 63 72
                                                                                                                                Data Ascii: Fl00+70UHndP77"mu0+7SubCA0U0U00U#0r-:1CN1#40ZUS0Q0OMKIhttp://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.cr
                                                                                                                                2025-03-26 16:38:44 UTC2448INData Raw: 04 03 02 01 86 30 0f 06 03 55 1d 13 01 01 ff 04 05 30 03 01 01 ff 30 1f 06 03 55 1d 23 04 18 30 16 80 14 d5 f6 56 cb 8f e8 a2 5c 62 68 d1 3d 94 90 5b d7 ce 9a 18 c4 30 56 06 03 55 1d 1f 04 4f 30 4d 30 4b a0 49 a0 47 86 45 68 74 74 70 3a 2f 2f 63 72 6c 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 2f 63 72 6c 2f 70 72 6f 64 75 63 74 73 2f 4d 69 63 52 6f 6f 43 65 72 41 75 74 5f 32 30 31 30 2d 30 36 2d 32 33 2e 63 72 6c 30 5a 06 08 2b 06 01 05 05 07 01 01 04 4e 30 4c 30 4a 06 08 2b 06 01 05 05 07 30 02 86 3e 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 2f 63 65 72 74 73 2f 4d 69 63 52 6f 6f 43 65 72 41 75 74 5f 32 30 31 30 2d 30 36 2d 32 33 2e 63 72 74 30 81 a0 06 03 55 1d 20 01 01 ff 04 81 95 30 81 92 30 81 8f
                                                                                                                                Data Ascii: 0U00U#0V\bh=[0VUO0M0KIGEhttp://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl0Z+N0L0J+0>http://www.microsoft.com/pki/certs/MicRooCerAut_2010-06-23.crt0U 00


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                57192.168.2.44980452.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:44 UTC727OUTGET /_framework/Microsoft.AspNetCore.Components.Web.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:44 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 98696
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:44 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d71b6d07630188"
                                                                                                                                Last-Modified: Wed, 17 Mar 2021 20:35:12 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:44 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 ae c9 15 df 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 54 01 00 00 08 00 00 00 00 00 00 1e 72 01 00 00 20 00 00 00 80 01 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 01 00 00 02 00 00 ee 9c 01 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL" 0Tr `
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 00 0a 2a 00 1b 30 05 00 f1 01 00 00 03 00 00 11 02 7b 56 00 00 0a 2c 0e 02 7b 56 00 00 0a 02 14 7d 56 00 00 0a 7a 03 16 72 ce 03 00 70 6f 57 00 00 0a 03 17 72 d6 03 00 70 02 02 7b 58 00 00 0a 28 59 00 00 0a 6f 5a 00 00 0a 03 18 02 fe 06 5b 00 00 0a 73 5c 00 00 0a 6f 5d 00 00 0a 03 6f 5e 00 00 0a 02 7b 58 00 00 0a 02 7b 5f 00 00 0a 58 02 7b 60 00 00 0a 28 61 00 00 0a 0a 02 7b 58 00 00 0a 0b 02 7b 62 00 00 0a 06 28 61 00 00 0a 0c 03 19 6f 63 00 00 0a 2b 1d 03 07 02 7b 51 00 00 0a 07 02 7b 42 00 00 0a 73 d7 00 00 06 6f 1a 00 00 2b 07 17 58 0b 07 08 32 df 03 6f 65 00 00 0a 02 16 7d 66 00 00 0a 02 7b 67 00 00 0a 39 90 00 00 00 02 7b 4d 00 00 0a 39 85 00 00 00 02 7b 67 00 00 0a 02 7b 58 00 00 0a 02 7b 62 00 00 0a 59 28 1b 00 00 2b 06 02 7b 62 00 00 0a 59 28 1c
                                                                                                                                Data Ascii: *0{V,{V}VzrpoWrp{X(YoZ[s\o]o^{X{_X{`(a{X{b(aoc+{Q{Bso+X2oe}f{g9{M9{g{X{bY(+{bY(
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: ea 00 00 0a 02 17 6f eb 00 00 0a 2a 13 30 08 00 85 00 00 00 00 00 00 00 03 16 72 aa 09 00 70 6f 57 00 00 0a 03 17 02 28 ec 00 00 0a 6f 9b 00 00 0a 03 18 72 b6 09 00 70 72 c0 09 00 70 6f 5a 00 00 0a 03 19 72 06 04 00 70 02 28 ed 00 00 0a 6f 5a 00 00 0a 03 1a 72 d2 09 00 70 02 28 ee 00 00 0a 14 28 ef 00 00 0a 6f 2e 00 00 0a 03 1b 72 e2 09 00 70 7e f0 00 00 0a 02 02 fe 06 50 01 00 06 73 f1 00 00 0a 02 28 ee 00 00 0a 14 28 27 00 00 2b 6f 28 00 00 2b 03 6f 5e 00 00 0a 2a 2e 72 f4 09 00 70 73 f4 00 00 0a 7a 1e 02 28 f5 00 00 0a 2a 22 02 03 28 f6 00 00 0a 2a 1e 02 7b f7 00 00 0a 2a 22 02 03 7d f7 00 00 0a 2a 00 13 30 08 00 85 00 00 00 00 00 00 00 03 16 72 aa 09 00 70 6f 57 00 00 0a 03 17 02 28 d1 00 00 0a 6f 9b 00 00 0a 03 18 72 b6 09 00 70 72 d1 0a 00 70 6f 5a
                                                                                                                                Data Ascii: o*0rpoW(orprpoZrp(oZrp((o.rp~Ps(('+o(+o^*.rpsz(*"(*{*"}*0rpoW(orprpoZ
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 02 28 8b 00 00 0a 2a 1e 02 7b d4 00 00 04 2a 1e 02 7b d5 00 00 04 2a 1e 02 7b d6 00 00 04 2a 1e 02 7b d7 00 00 04 2a b2 02 28 28 00 00 0a 02 03 7d d3 00 00 04 02 04 7d d4 00 00 04 02 05 7d d5 00 00 04 02 0e 04 7d d6 00 00 04 02 0e 05 7d d7 00 00 04 2a 8e 02 28 be 01 00 06 03 28 42 01 00 0a 2d 13 02 7b d3 00 00 04 25 2d 03 26 14 2a 03 28 c3 01 00 06 2a 02 2a 1e 02 7b 43 01 00 0a 2a 22 02 03 7d 43 01 00 0a 2a 1e 02 7b 44 01 00 0a 2a 22 02 03 7d 44 01 00 0a 2a 1e 02 7b 45 01 00 0a 2a 22 02 03 7d 45 01 00 0a 2a 00 13 30 06 00 70 00 00 00 2a 00 00 11 02 28 46 01 00 0a 28 c6 00 00 0a 2c 08 02 7b 47 01 00 0a 2b 06 02 28 46 01 00 0a 0a 02 28 bd 00 00 0a 02 28 be 00 00 0a 0d 12 03 28 16 01 00 06 0b 7e f0 00 00 0a 02 02 fe 06 48 01 00 0a 73 fc 00 00 0a 02 28 f9 00
                                                                                                                                Data Ascii: (*{*{*{*{*((}}}}}*((B-{%-&*(**{C*"}C*{D*"}D*{E*"}E*0p*(F(,{G+(F(((~Hs(
                                                                                                                                2025-03-26 16:38:44 UTC568INData Raw: 32 00 00 01 36 02 7c 09 01 00 04 03 28 71 01 00 0a 2a 00 00 1b 30 06 00 de 00 00 00 32 00 00 11 02 7b 0d 01 00 04 0a 02 7b 10 01 00 04 0b 06 2c 7b 02 7b 0f 01 00 04 39 93 00 00 00 07 07 73 98 01 00 06 7d a1 00 00 04 07 28 5b 01 00 06 72 e3 13 00 70 18 8d 16 00 00 01 25 16 07 7b a1 00 00 04 6f 97 01 00 06 a2 25 17 07 7b 9f 00 00 04 8c 18 00 00 01 a2 28 25 00 00 0a 0d 12 03 28 6a 01 00 0a 0c 12 02 28 6b 01 00 0a 2d 3c 02 16 25 0a 7d 0d 01 00 04 02 08 7d 11 01 00 04 02 7c 0e 01 00 04 12 02 02 28 3d 00 00 2b de 51 02 7b 11 01 00 04 0c 02 7c 11 01 00 04 fe 15 39 00 00 01 02 15 25 0a 7d 0d 01 00 04 12 02 28 6e 01 00 0a de 19 13 04 02 1f fe 7d 0d 01 00 04 02 7c 0e 01 00 04 11 04 28 6f 01 00 0a de 13 02 1f fe 7d 0d 01 00 04 02 7c 0e 01 00 04 28 70 01 00 0a 2a 00
                                                                                                                                Data Ascii: 26|(q*02{{,{{9s}([rp%{o%{(%(j(k-<%}}|(=+Q{|9%}(n}|(o}|(p*
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 01 10 00 00 00 00 0e 00 d0 de 00 19 32 00 00 01 36 02 7c 13 01 00 04 03 28 96 01 00 0a 2a 00 00 1b 30 05 00 05 01 00 00 34 00 00 11 02 7b 1a 01 00 04 0a 02 7b 1c 01 00 04 0b 06 39 88 00 00 00 07 6f 97 01 00 0a 07 6f 98 01 00 0a 59 69 0d 09 02 7c 1d 01 00 04 28 99 01 00 0a 31 0c 02 7c 1d 01 00 04 28 99 01 00 0a 0d 09 16 30 07 16 0c dd a8 00 00 00 07 07 7b ad 00 00 04 02 7c 1d 01 00 04 16 09 28 9a 01 00 0a 02 7b 1e 01 00 04 6f 8c 01 00 06 13 06 12 06 28 9b 01 00 0a 13 05 12 05 28 9c 01 00 0a 2d 3e 02 16 25 0a 7d 1a 01 00 04 02 11 05 7d 1f 01 00 04 02 7c 1b 01 00 04 12 05 02 28 40 00 00 2b de 68 02 7b 1f 01 00 04 13 05 02 7c 1f 01 00 04 fe 15 37 00 00 1b 02 15 25 0a 7d 1a 01 00 04 12 05 28 9e 01 00 0a 13 04 07 07 7b ad 00 00 04 11 04 6a 58 7d ad 00 00 04 11
                                                                                                                                Data Ascii: 26|(*04{{9ooYi|(1|(0{|({o((->%}}|(@+h{|7%}({jX}
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 01 00 10 00 ce 26 ed 31 bd 00 87 00 19 01 01 00 10 00 e3 2a ed 31 59 00 90 00 2b 01 81 00 10 00 cb 01 ed 31 bd 00 91 00 2e 01 01 00 10 00 a8 3a ed 31 06 00 9d 00 4d 01 01 00 10 00 d7 01 ed 31 0a 00 9d 00 51 01 80 01 10 00 f9 32 ed 31 59 00 9f 00 5a 01 01 00 10 00 98 1a ed 31 bd 00 9f 00 5b 01 00 01 10 00 80 1a ed 31 59 00 a6 00 6c 01 81 01 10 00 2e 32 ed 31 59 00 ad 00 7c 01 80 00 10 00 8c 26 ed 31 75 01 ad 00 7d 01 a1 00 00 00 7f 1a ed 31 00 00 af 00 8d 01 a0 00 00 00 70 31 ed 31 00 00 af 00 92 01 01 01 10 00 8b 30 ed 31 75 00 af 00 93 01 80 01 10 00 e2 29 ed 31 59 00 b0 00 97 01 00 00 10 00 b6 3a ed 31 59 00 b6 00 97 01 10 01 10 00 6b 38 ed 31 b1 00 b8 00 9b 01 00 00 10 00 86 26 ed 31 b8 00 be 00 9b 01 01 00 10 00 86 33 ed 31 59 00 c6 00 9f 01 00 00 10
                                                                                                                                Data Ascii: &1*1Y+1.:1M1Q21YZ1[1Yl.21Y|&1u}1p1101u)1Y:1Yk81&131Y
                                                                                                                                2025-03-26 16:38:44 UTC1678INData Raw: 00 00 00 00 86 08 cc 05 69 01 38 00 12 25 00 00 00 00 86 08 d6 05 de 12 38 00 1b 25 00 00 00 00 86 08 52 06 69 01 39 00 23 25 00 00 00 00 86 08 5c 06 de 12 39 00 2c 25 00 00 00 00 86 08 77 1c b4 03 3a 00 34 25 00 00 00 00 86 08 87 1c 10 00 3a 00 3d 25 00 00 00 00 86 08 b5 3b a9 02 3b 00 45 25 00 00 00 00 86 08 c3 3b 3f 00 3b 00 4e 25 00 00 00 00 86 18 fe 2d 01 00 3c 00 56 25 00 00 00 00 86 08 24 19 a9 02 3c 00 5e 25 00 00 00 00 86 08 39 19 3f 00 3c 00 67 25 00 00 00 00 86 08 98 08 63 0b 3d 00 6f 25 00 00 00 00 86 08 a3 08 e3 12 3d 00 78 25 00 00 00 00 86 08 ee 25 63 0b 3e 00 80 25 00 00 00 00 86 08 f8 25 e3 12 3e 00 89 25 00 00 00 00 86 08 31 1c b4 03 3f 00 91 25 00 00 00 00 86 08 3a 1c 10 00 3f 00 9a 25 00 00 00 00 86 18 fe 2d 01 00 40 00 a2 25 00 00 00
                                                                                                                                Data Ascii: i8%8%Ri9#%\9,%w:4%:=%;;E%;?;N%-<V%$<^%9?<g%c=o%=x%%c>%%>%1?%:?%-@%
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 10 2e 00 00 00 00 e1 01 64 19 f0 14 d1 00 44 2e 00 00 00 00 e1 01 c4 19 f0 14 d4 00 90 2e 00 00 00 00 81 00 0e 29 ca 02 d7 00 18 2f 00 00 00 00 81 00 f7 28 d5 02 dc 00 5c 2f 00 00 00 00 81 00 5b 07 af 01 de 00 a7 2f 00 00 00 00 81 00 bc 2a 92 01 df 00 dc 2f 00 00 00 00 81 00 91 2b d1 01 e1 00 ec 2f 00 00 00 00 e6 01 70 07 16 03 e2 00 2f 30 00 00 00 00 86 18 fe 2d 01 00 e2 00 49 30 00 00 00 00 81 00 98 00 27 02 e2 00 52 30 00 00 00 00 81 00 4c 01 27 02 e3 00 5b 30 00 00 00 00 81 00 30 01 a2 02 e4 00 9a 30 00 00 00 00 86 18 fe 2d 2f 15 e5 00 b0 30 00 00 00 00 86 00 8b 07 37 15 e7 00 03 31 00 00 00 00 86 00 4e 19 f0 14 e9 00 13 31 00 00 00 00 86 00 23 1a f0 14 ec 00 24 31 00 00 00 00 e6 01 70 07 16 03 ef 00 67 31 00 00 00 00 86 08 28 34 b4 03 ef 00 6f 31 00
                                                                                                                                Data Ascii: .dD..)/(\/[/*/+/p/0-I0'R0L'[000-/071N1#$1pg1(4o1
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 02 00 a1 3a 00 00 03 00 6a 1f 00 00 04 00 da 1e 00 00 05 00 60 1d 00 00 06 00 3d 35 00 00 01 00 50 17 00 00 01 00 50 17 00 00 01 00 e9 1b 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 b7
                                                                                                                                Data Ascii: :j`=5PP""""""""""""""""""""""""""""""""""


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                58192.168.2.44980552.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:44 UTC735OUTGET /_framework/Microsoft.AspNetCore.Components.WebAssembly.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:44 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 67984
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:44 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d71b6d1cd6a390"
                                                                                                                                Last-Modified: Wed, 17 Mar 2021 20:35:48 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:44 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 68 06 7b a7 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 dc 00 00 00 08 00 00 00 00 00 00 92 fa 00 00 00 20 00 00 00 00 01 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 01 00 00 02 00 00 f8 99 01 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELh{" 0 @`
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 01 28 73 00 00 0a 6f 75 00 00 0a 2b 2f 06 12 01 28 71 00 00 0a 8c 9b 00 00 01 6f 75 00 00 0a 2b 1b 72 65 07 00 70 72 9b 07 00 70 07 8c 1b 00 00 01 28 26 00 00 0a 73 76 00 00 0a 7a 06 2a 1e 02 7b 1e 00 00 04 2a ba 02 28 77 00 00 0a 02 02 73 78 00 00 0a 7d 1e 00 00 04 02 28 79 00 00 0a 6f 7a 00 00 0a 02 28 39 00 00 06 73 0b 00 00 06 6f 7b 00 00 0a 2a 00 00 00 13 30 05 00 25 00 00 00 0e 00 00 11 12 00 02 03 04 2c 08 04 28 7c 00 00 0a 2b 02 16 6a 14 28 7d 00 00 0a 7e 1d 00 00 04 12 00 05 28 7e 00 00 0a 2a 32 7e 1d 00 00 04 02 28 7f 00 00 0a 2a 00 00 13 30 05 00 36 00 00 00 0f 00 00 11 03 16 6f 80 00 00 0a 28 81 00 00 0a 2c 0b 03 28 7c 00 00 0a 0b 14 0a 2b 05 16 6a 0b 03 0a 12 02 06 04 07 02 28 7d 00 00 0a 7e 1d 00 00 04 08 05 28 82 00 00 0a 2a 2e 73 3a 00 00
                                                                                                                                Data Ascii: (sou+/(qou+reprp(&svz*{*(wsx}(yoz(9so{*0%,(|+j(}~(~*2~(*06o(,(|+j(}~(*.s:
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 20 00 00 11 12 00 28 01 01 00 0a 7d 97 00 00 04 12 00 02 7d 98 00 00 04 12 00 15 7d 96 00 00 04 12 00 7c 97 00 00 04 12 00 28 27 00 00 2b 12 00 7c 97 00 00 04 28 03 01 00 0a 2a 00 13 30 02 00 32 00 00 00 21 00 00 11 73 04 01 00 0a 0a 2b 1d 06 02 6f 05 01 00 0a 6f 06 01 00 0a 02 6f 07 01 00 0a 02 2e 13 02 6f 07 01 00 0a 10 00 02 2c 08 02 28 08 01 00 0a 33 d8 06 2a 00 00 13 30 02 00 4d 00 00 00 00 00 00 00 02 28 8c 00 00 06 7d 60 00 00 04 02 28 21 00 00 0a d0 1d 00 00 02 28 d1 00 00 0a 28 09 01 00 0a d0 18 00 00 02 28 d1 00 00 0a 28 09 01 00 0a 02 03 7d 5a 00 00 04 02 04 7d 59 00 00 04 02 05 7d 5b 00 00 04 02 0e 04 7d 5c 00 00 04 2a 1e 02 7b 5b 00 00 04 2a 32 02 7b 59 00 00 04 6f 0a 01 00 0a 2a 1e 02 7b 60 00 00 04 2a 22 02 03 7d 60 00 00 04 2a 00 13 30 02
                                                                                                                                Data Ascii: (}}}|('+|(*02!s+ooo.o,(3*0M(}`(!((((}Z}Y}[}\*{[*2{Yo*{`*"}`*0
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 00 00 04 03 28 61 01 00 0a 2a 00 00 1b 30 05 00 f2 00 00 00 32 00 00 11 02 7b 8f 00 00 04 0a 06 2c 05 28 90 00 00 06 00 06 39 80 00 00 00 02 7b 91 00 00 04 28 8d 00 00 0a 28 79 00 00 06 0b 07 6f f0 00 00 0a 8e 69 17 2e 08 16 8d 16 00 00 01 2b 18 17 8d 16 00 00 01 25 16 02 7b 92 00 00 04 25 2d 06 26 28 2a 00 00 2b a2 0c 07 14 08 6f 62 01 00 0a 75 4b 00 00 01 0d 09 2c 56 09 6f 59 01 00 0a 13 04 12 04 28 5a 01 00 0a 2d 3e 02 16 25 0a 7d 8f 00 00 04 02 11 04 7d 93 00 00 04 02 7c 90 00 00 04 12 04 02 28 49 00 00 2b de 5b 02 7b 93 00 00 04 13 04 02 7c 93 00 00 04 fe 15 5a 00 00 01 02 15 25 0a 7d 8f 00 00 04 12 04 28 5c 01 00 0a de 07 28 7a 00 00 06 de 1b de 19 13 05 02 1f fe 7d 8f 00 00 04 02 7c 90 00 00 04 11 05 28 64 01 00 0a de 13 02 1f fe 7d 8f 00 00 04 02
                                                                                                                                Data Ascii: (a*02{,(9{((yoi.+%{%-&(*+obuK,VoY(Z->%}}|(I+[{|Z%}(\(z}|(d}
                                                                                                                                2025-03-26 16:38:44 UTC568INData Raw: 00 00 b1 0d 2b 20 7d 01 41 00 71 00 81 01 10 00 7b 2a 2b 20 59 00 46 00 71 00 80 01 10 00 ab 23 97 18 59 00 48 00 78 00 a1 00 00 00 0e 30 97 18 00 00 48 00 7b 00 00 00 10 00 49 22 97 18 59 00 48 00 7d 00 00 00 10 00 ff 1f 97 18 59 00 49 00 7f 00 09 01 10 00 07 18 97 18 99 00 50 00 81 00 01 00 10 00 f0 1c 97 18 16 00 53 00 86 00 00 00 10 00 5d 21 97 18 59 00 53 00 8b 00 01 01 10 00 bf 31 97 18 59 00 59 00 94 00 01 01 10 00 88 22 97 18 59 00 61 00 9c 00 01 00 10 00 1a 1c 97 18 59 00 68 00 a9 00 00 01 10 00 0f 30 97 18 59 00 6d 00 b8 00 81 01 10 00 40 2b 97 18 59 00 6f 00 bb 00 00 01 00 00 39 05 00 00 59 00 6f 00 bf 00 0b 01 10 00 0f 33 00 00 99 00 6f 00 c0 00 03 01 10 00 2e 00 00 00 59 00 71 00 c8 00 0b 01 10 00 0f 33 00 00 99 00 72 00 ca 00 03 01 10 00 2e
                                                                                                                                Data Ascii: + }Aq{*+ YFq#YHx0H{I"YH}YIPS]!YS1YY"YaYh0Ym@+Yo9Yo3o.Yq3r.
                                                                                                                                2025-03-26 16:38:44 UTC2820INData Raw: 0d 10 31 00 c9 09 11 10 36 00 f9 2c 15 10 31 00 4e 34 19 10 21 00 66 32 1e 10 21 00 ba 1f 23 10 21 00 ba 1f 2f 10 36 00 bb 2c 15 10 56 80 ca 11 ca 04 01 00 13 0a ca 04 01 00 ae 0c ca 04 01 00 f9 09 ca 04 01 00 c8 0b ca 04 01 00 8c 0b ca 04 01 00 69 09 ca 04 01 00 e3 09 ca 04 01 00 f9 09 ca 04 01 00 ae 0c ca 04 31 00 91 32 ca 04 36 00 4c 1d ca 04 36 00 52 17 ca 04 36 00 3f 19 ca 04 36 00 08 1f ca 04 21 00 a6 09 3b 10 21 00 86 09 3e 10 21 00 c2 0a 41 10 21 00 ad 0b 35 03 33 00 39 0d 46 10 21 00 85 0c 1e 10 53 80 48 27 ca 04 53 80 35 27 ca 04 53 80 66 25 ca 04 21 00 c0 10 4a 10 21 00 1e 0f 4f 10 31 00 9e 17 ca 04 31 00 8e 17 ca 04 31 00 73 17 ca 04 31 00 66 22 cd 04 21 00 6d 10 ca 04 21 00 c0 10 eb 04 21 00 b6 2d 57 10 21 00 c0 10 eb 04 16 00 39 0d 64 10 36
                                                                                                                                Data Ascii: 16,1N4!f2!#!/6,Vi126L6R6?6!;!>!A!539F!SH'S5'Sf%!J!O111s1f"!m!!-W!9d6
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 00 00 00 00 86 18 05 25 3e 14 96 00 2c 39 00 00 00 00 e6 09 d9 25 45 14 97 00 34 39 00 00 00 00 86 18 05 25 01 00 97 00 3c 39 00 00 00 00 91 18 0b 25 43 12 97 00 cc 39 00 00 00 00 86 18 05 25 4b 14 97 00 40 3a 00 00 00 00 86 18 05 25 52 14 99 00 51 3a 00 00 00 00 86 08 26 12 a7 02 9c 00 59 3a 00 00 00 00 86 08 12 25 fd 00 9c 00 61 3a 00 00 00 00 86 08 ca 2d 5b 14 9c 00 69 3a 00 00 00 00 86 00 5a 08 60 14 9c 00 8f 3a 00 00 00 00 86 00 5a 08 4b 14 9d 00 9e 3a 00 00 00 00 86 00 5a 08 52 14 9f 00 cc 3a 00 00 00 00 86 00 73 0e 66 14 a2 00 24 3b 00 00 00 00 86 18 05 25 01 00 a3 00 2c 3b 00 00 00 00 83 18 05 25 72 14 a3 00 49 3b 00 00 00 00 96 08 28 0d 7e 14 a6 00 50 3b 00 00 00 00 91 08 35 0d 84 14 a6 00 58 3b 00 00 00 00 86 08 18 13 34 08 a7 00 60 3b 00 00 00
                                                                                                                                Data Ascii: %>,9%E49%<9%C9%K@:%RQ:&Y:%a:-[i:Z`:ZK:ZR:sf$;%,;%rI;(~P;5X;4`;
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: e6 30 81 04 19 05 5e 1b 86 04 29 01 47 08 8b 04 b4 00 5a 08 b8 02 21 05 cf 31 63 01 29 02 91 13 01 00 e1 01 cd 0f fd 00 59 02 85 2f 92 04 cc 00 2e 2a bd 04 d4 00 9e 17 ca 04 21 02 05 25 01 00 d4 00 66 22 cd 04 d4 00 5e 18 d2 04 29 04 20 19 c1 00 29 04 05 25 d9 04 d4 00 8e 17 ca 04 29 05 f4 10 df 04 d4 00 73 17 ca 04 29 04 48 34 ca 04 d4 00 05 25 e3 04 31 05 05 25 10 00 d4 00 6d 10 ca 04 d4 00 c0 10 eb 04 dc 00 39 0d f8 04 d4 00 ce 08 01 05 e4 00 33 0f 13 05 29 04 40 34 1c 05 39 02 05 07 c1 00 d4 00 16 0e 21 05 39 05 71 24 35 05 d4 00 23 0e 3c 05 b1 00 70 18 fd 00 41 05 56 09 4b 05 a1 01 d8 08 55 05 51 05 ea 10 63 05 21 02 68 20 68 05 39 05 4f 2f 6e 05 21 02 ce 0c 77 05 21 02 ce 0c 7e 05 21 02 df 10 68 05 21 02 20 19 c1 00 21 02 0d 0d 85 05 59 05 05 25 10
                                                                                                                                Data Ascii: 0^)GZ!1c)Y/.*!%f"^) )%)s)H4%1%m93)@49!9q$5#<pAVKUQc!h h9O/n!w!~!h! !Y%
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 73 0d c1 2b 00 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 73 0d 5e 1e 00 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 73 0d d6 1b 00 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 73 0d 72 28 00 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 7c 0d 88 05 00 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 6a 0d 5c 20 00 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 6a 0d 62 17 00 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 6a 0d ac 0f 00 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 6a 0d 86 1b 00 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 73 0d a2 1c 00 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 6a 0d 89 20 00 00 00 00 2a 00 07 00 2b 00 07 00 2c 00 08 00 2d 00 08 00 2e 00 0f 00 2f 00 0f 00 30 00 0f 00 31 00 10 00 32 00 11 00 33 00 17 00 34 00 17 00 35 00 17
                                                                                                                                Data Ascii: s+s^ssr(|j\ jbjjsj *+,-./012345
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 47 65 74 45 6e 64 52 65 63 6f 72 64 00 52 65 70 6c 61 63 65 00 47 65 74 52 65 71 75 69 72 65 64 53 65 72 76 69 63 65 00 67 65 74 5f 49 6e 73 74 61 6e 63 65 00 73 65 74 5f 49 6e 73 74 61 6e 63 65 00 45 6c 65 6d 65 6e 74 52 65 66 65 72 65 6e 63 65 00 49 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 53 6f 75 72 63 65 00 4a 73 6f 6e 53 74 72 65 61 6d 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 53 6f 75 72 63 65 00 54 61 73 6b 43 6f 6d 70 6c 65 74 69 6f 6e 53 6f 75 72 63 65 00 73 6f 75 72 63 65 00 47 65 74 48 61 73 68 43 6f 64 65 00 53 65 74 42 72 6f 77 73 65 72 52 65 71 75 65 73 74 4d 6f 64 65 00 72 65 71 75 65 73 74 4d 6f 64 65 00 45 6e 63 6f 64 65 00 49 6e 63 6c 75 64 65 00 4d 69 63 72 6f 73 6f 66 74 2e 41 73 70 4e 65 74 43 6f 72 65 2e 43 6f 6d 70 6f 6e 65 6e 74 73 2e
                                                                                                                                Data Ascii: GetEndRecordReplaceGetRequiredServiceget_Instanceset_InstanceElementReferenceIConfigurationSourceJsonStreamConfigurationSourceTaskCompletionSourcesourceGetHashCodeSetBrowserRequestModerequestModeEncodeIncludeMicrosoft.AspNetCore.Components.


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                59192.168.2.44980752.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:44 UTC721OUTGET /_framework/Microsoft.AspNetCore.Metadata.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:44 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 15248
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:44 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d71b6d09c4e190"
                                                                                                                                Last-Modified: Wed, 17 Mar 2021 20:35:16 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:44 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 43 8b b5 d3 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 0e 00 00 00 08 00 00 00 00 00 00 72 2d 00 00 00 20 00 00 00 40 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 b1 a0 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELC" 0r- @ `
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 64 9e f4 7f 02 d9 27 6e 6d eb b0 44 a0 44 de ba 0e 62 9c 96 e3 43 d3 64 e0 a9 d5 e5 f9 eb db ac 5f 78 b4 96 77 83 7f 46 c8 fe 39 8a 1b 23 e3 2b 4a 38 1f 3a c9 be 41 f0 10 2f d2 ec 2f 1b 3c fe 24 0e f3 0b a8 21 fd 92 b1 4f 22 4c 3b 25 10 da 94 89 51 20 fe 88 62 52 58 96 1f 77 a2 4f d0 dd 04 b8 64 69 00 00 00 00 76 b2 73 b9 00 01 4d 50 02 00 00 00 78 00 00 00 80 2c 00 00 80 0e 00 00 00 00 00 00 00 00 00 00 01 00 00 00 13 00 00 00 27 00 00 00 f8 2c 00 00 f8 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 53 44 53 e3 cc 54 de 0e e8 cc 46 a4 ef 10 2a 31 6a db b7 01 00 00 00 2f 5f 2f 61 72 74 69 66 61 63 74 73 2f 6f 62 6a 2f 4d 69 63 72 6f 73 6f 66 74 2e 41 73 70 4e 65 74 43 6f 72 65 2e 4d 65 74 61 64 61 74 61 2f
                                                                                                                                Data Ascii: d'nmDDbCd_xwF9#+J8:A//<$!O"L;%Q bRXwOdivsMPx,',RSDSTF*1j/_/artifacts/obj/Microsoft.AspNetCore.Metadata/
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 48 10 ee 36 f6 b8 ed ba 3b 0d 26 f1 1c 25 78 3b e1 38 ca e7 1e cb a9 88 e3 db a3 32 ab a1 26 ba a5 a1 6d 55 28 7c f5 a6 d4 4a 8a 11 f1 07 59 72 27 a6 9a 81 61 71 69 04 c0 58 38 b2 9c ef 60 d3 f8 9c 8b 35 f7 7d ba d5 6c 93 69 13 19 a1 c7 86 ba 7e c6 09 3d 91 97 ae 77 b9 48 fe 17 e8 3d e1 ce b7 02 1c d2 ab 89 21 74 be 07 94 52 0f d9 e3 ef db db 26 7d 49 c7 b4 6a ba c9 81 43 2e 74 f4 ab f6 3e 0e 2d e3 c2 5a 05 f0 45 a4 90 74 6d 4a e5 e5 15 46 d3 9b 0a ff 94 30 e0 6e 96 62 2a 12 d2 ec 20 53 0e 3d f6 23 42 f9 8b 9d f6 fa e1 dc cf 0f 36 a1 90 e6 62 66 26 21 44 8c 6d 93 a0 4b ae 61 ef de eb 8f 92 49 e8 e9 1e 11 42 68 01 5c 30 82 07 7a 30 82 05 62 a0 03 02 01 02 02 0a 61 0e 90 d2 00 00 00 00 00 03 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 81 88 31 0b 30 09
                                                                                                                                Data Ascii: H6;&%x;82&mU(|JYr'aqiX8`5}li~=wH=!tR&}IjC.t>-ZEtmJF0nb* S=#B6bf&!DmKaIBh\0z0ba0*H010
                                                                                                                                2025-03-26 16:38:44 UTC3528INData Raw: 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 2f 63 65 72 74 73 2f 4d 69 63 54 69 6d 53 74 61 50 43 41 5f 32 30 31 30 2d 30 37 2d 30 31 2e 63 72 74 30 0c 06 03 55 1d 13 01 01 ff 04 02 30 00 30 13 06 03 55 1d 25 04 0c 30 0a 06 08 2b 06 01 05 05 07 03 08 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 00 32 f7 10 8c 94 dd 97 79 6e 48 cc c5 a9 19 31 46 49 49 f8 a5 91 51 49 41 dc 8d 8a 25 55 9b e0 69 fa 79 67 49 4e 25 9d 0b 5b b1 7a 31 76 a0 f5 f4 6f e5 fd 40 88 62 f2 ed 40 69 5e fd d9 e1 22 b7 69 50 ce a5 60 3e 27 f2 4d 91 8b 8f 32 b6 3a 8b b8 3e 3f c5 e7 c3 e9 da 6e 87 ba 91 9f b8 d0 1e 86 59 fe 85 2b ef 20 4e 60 80 49 c2 8a ff 65 56 40 09 38 c9 4b 1c 5d fc 0d b3 ef ee 9c 96 b3 42 f3 bf 6b 23 67 03 c7 bd d8 6d 57 c9 41 b4 e6 2c 13 c3 71 ce 79 5b b3 27 3c d2
                                                                                                                                Data Ascii: soft.com/pki/certs/MicTimStaPCA_2010-07-01.crt0U00U%0+0*H2ynH1FIIQIA%UiygIN%[z1vo@b@i^"iP`>'M2:>?nY+ N`IeV@8K]Bk#gmWA,qy['<


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                60192.168.2.44980652.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:44 UTC708OUTGET /_framework/Microsoft.CSharp.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:44 UTC384INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 228864
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:44 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d926606c000"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:44 UTC3527INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 0b 80 f3 87 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 74 03 00 00 08 00 00 00 00 00 00 2e 93 03 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 03 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"!0t. @ `
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 00 70 73 4c 00 00 0a 7a 2e 0f 01 02 04 05 28 bf 00 00 06 2a 66 02 28 4d 00 00 0a 14 04 16 8f 08 00 00 02 7b 06 00 00 04 28 ce 00 00 06 2a 1e 02 7b 2e 00 00 04 2a 26 02 7b 2f 00 00 04 03 9a 2a 32 02 7c 30 00 00 04 28 a2 00 00 06 2a ce 02 03 16 28 4e 00 00 0a 02 04 7d 2e 00 00 04 02 0e 05 28 07 00 00 2b 7d 2f 00 00 04 02 0e 04 7d 31 00 00 04 02 0e 04 05 73 a3 00 00 06 7d 30 00 00 04 2a 03 30 02 00 54 00 00 00 0e 00 00 11 02 7b 31 00 00 04 25 2d 04 26 16 2b 05 6f 41 00 00 0a 0a 02 28 66 00 00 06 2c 08 06 17 28 09 00 00 06 0a 02 28 64 00 00 06 2c 08 06 17 28 09 00 00 06 0a 06 02 28 4d 00 00 0a 6f 41 00 00 0a 28 09 00 00 06 0a 06 02 7b 2f 00 00 04 28 1f 00 00 06 0a 06 2a 03 30 02 00 74 00 00 00 11 00 00 11 03 75 15 00 00 02 0a 06 2d 02 16 2a 02 28 4d 00 00 0a
                                                                                                                                Data Ascii: psLz.(*f(M{(*{.*&{/*2|0(*(N}.(+}/}1s}0*0T{1%-&+oA(f,((d,((MoA({/(*0tu-*(M
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: d2 06 6f 9a 00 00 0a 2a 3e 02 16 28 91 03 00 06 02 03 7d 35 00 00 04 2a 00 03 30 01 00 14 00 00 00 22 00 00 11 02 7c 37 00 00 04 28 45 01 00 06 0a 12 00 28 1a 01 00 06 2a 0b 30 03 00 4b 00 00 00 23 00 00 11 03 14 28 48 00 00 0a 2c 2d 7e 36 00 00 04 0b 16 0c 07 12 02 28 9b 00 00 0a 03 28 e5 00 00 06 74 a6 00 00 02 6f 74 04 00 06 0a de 0c 08 2c 06 07 28 9c 00 00 0a dc 14 0a 02 06 04 73 17 01 00 06 73 46 01 00 06 7d 37 00 00 04 2a 00 01 10 00 00 02 00 11 00 1b 2c 00 0a 00 00 00 00 0b 30 05 00 2a 00 00 00 24 00 00 11 7e 36 00 00 04 0a 16 0b 06 12 01 28 9b 00 00 0a 02 03 04 05 0e 04 28 a5 00 00 06 0c de 0a 07 2c 06 06 28 9c 00 00 0a dc 08 2a 00 00 01 10 00 00 02 00 08 00 16 1e 00 0a 00 00 00 00 03 30 06 00 5b 00 00 00 25 00 00 11 02 03 04 05 28 a9 00 00 06 0a
                                                                                                                                Data Ascii: o*>(}5*0"|7(E(*0K#(H,-~6((tot,(ssF}7*,0*$~6((,(*0[%(
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 7a 28 75 00 00 06 7a 00 00 03 30 04 00 59 00 00 00 3c 00 00 11 04 28 f7 00 00 06 02 03 16 a3 08 00 00 02 05 16 9a 28 b1 00 00 06 0a 04 28 e5 00 00 06 0b 0e 04 2c 29 02 7c 37 00 00 04 06 28 60 01 00 06 0c 02 7c 37 00 00 04 02 7c 37 00 00 04 06 08 28 2e 01 00 06 07 1f 09 28 33 01 00 06 2a 02 7c 37 00 00 04 06 07 28 2e 01 00 06 2a 00 00 00 03 30 06 00 87 00 00 00 3d 00 00 11 03 6f 9a 00 00 06 0a 03 26 14 0d 09 2c 18 02 04 05 17 04 8e 69 17 59 28 b0 00 00 06 0b 09 6f 5b 00 00 06 0c 2b 0e 14 0b 03 75 15 00 00 02 6f 64 00 00 06 0c 06 14 04 16 8f 08 00 00 02 7b 06 00 00 04 28 ce 00 00 06 02 03 04 16 a3 08 00 00 02 05 16 9a 07 28 bd 00 00 06 13 04 04 8e 69 17 59 13 05 02 04 11 05 a3 08 00 00 02 05 11 05 9a 28 b1 00 00 06 13 06 02 7c 37 00 00 04 11 04 11 06 08 28
                                                                                                                                Data Ascii: z(uz0Y<(((,)|7(`|7|7(.(3*|7(.*0=o&,iY(o[+uod{((iY(|7(
                                                                                                                                2025-03-26 16:38:44 UTC569INData Raw: 00 5c 00 00 00 54 00 00 11 02 6f 5f 00 00 0a 2c 4b 73 a7 00 00 0a 0b 02 6f cb 00 00 0a 13 04 16 13 05 2b 1a 11 04 11 05 9a 13 06 07 11 06 28 e5 00 00 06 6f ab 00 00 0a 11 05 17 58 13 05 11 05 11 04 8e 69 32 de 07 6f ad 00 00 0a 28 f8 04 00 06 0c 03 08 28 01 05 00 06 0d 09 2a 03 6f 9f 02 00 06 0a 06 2a 03 30 04 00 62 00 00 00 55 00 00 11 03 6f c8 00 00 0a 2c 0f 02 75 69 00 00 02 0a 06 03 28 d8 00 00 06 2a 03 6f b1 00 00 0a 2c 28 03 6f a5 00 00 0a 28 e5 00 00 06 03 6f b2 00 00 0a 03 6f a5 00 00 0a 6f f2 00 00 0a 03 28 36 00 00 0a 28 ff 04 00 06 2a 03 6f cd 00 00 0a 2c 11 03 6f a5 00 00 0a 28 e5 00 00 06 28 02 05 00 06 2a 14 2a 00 00 03 30 05 00 bb 00 00 00 56 00 00 11 02 6f cc 00 00 0a 2c 08 02 6f a5 00 00 0a 10 00 73 f3 00 00 0a 0a 02 0b 2b 73 06 07 6f f4
                                                                                                                                Data Ascii: \To_,Kso+(oXi2o((*o*0bUo,ui(*o,(o(ooo(6(*o,o((**0Vo,os+so
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 16 0c 2b 11 02 08 9a 0d 07 08 09 28 e5 00 00 06 a2 08 17 58 0c 08 02 8e 69 32 e9 07 2a 86 02 6f cc 00 00 0a 2d 07 02 28 dd 00 00 06 2a 02 6f a5 00 00 0a 28 dd 00 00 06 16 28 04 05 00 06 2a 00 03 30 03 00 83 02 00 00 59 00 00 11 03 28 d5 00 00 06 02 28 32 03 00 06 0a 06 03 6f 5f 00 00 0a 2d 03 03 2b 06 03 6f b7 00 00 0a 7d 66 03 00 04 06 03 6f fb 00 00 0a 7d 67 03 00 04 03 6f d0 00 00 0a 2c 07 19 0b 38 82 00 00 00 03 6f fc 00 00 0a 2c 1a 1b 0b 06 03 28 fd 00 00 0a 28 e5 00 00 06 74 a6 00 00 02 6f c1 02 00 06 2b 60 03 6f 39 00 00 0a 2c 04 1a 0b 2b 54 03 6f e9 00 00 0a 14 28 48 00 00 0a 2c 44 03 6f e9 00 00 0a 6f fe 00 00 0a 72 cd 02 00 70 28 04 00 00 0a 2d 17 03 6f e9 00 00 0a 6f fe 00 00 0a 72 ff 02 00 70 28 04 00 00 0a 2c 16 03 6f fe 00 00 0a 72 cd 02 00
                                                                                                                                Data Ascii: +(Xi2*o-(*o((*0Y((2o_-+o}fo}go,8o,((to+`o9,+To(H,Doorp(-oorp(,or
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: e5 2a 00 00 03 30 03 00 05 01 00 00 67 00 00 11 02 6f 5f 00 00 0a 2c 08 02 6f b7 00 00 0a 10 00 7e 38 00 00 04 02 6f 2d 01 00 0a 2d 01 2a 02 28 e5 00 00 06 0a 06 75 a6 00 00 02 2d 0e 2b 02 09 0a 06 6f d9 04 00 06 25 0d 2d f4 06 75 b8 00 00 02 0b 07 2c 34 07 6f 34 05 00 06 6f f4 04 00 06 13 04 16 13 05 2b 19 11 04 11 05 9a 13 06 11 06 6f d7 04 00 06 28 f7 00 00 06 11 05 17 58 13 05 11 05 11 04 8e 69 32 df 2a 06 74 a6 00 00 02 6f 74 04 00 06 0c 02 1f 18 6f f5 00 00 0a 13 07 16 13 08 2b 68 11 07 11 08 9a 13 09 11 09 6f 61 00 00 0a 02 28 36 00 00 0a 2c 4c 11 09 6f 18 01 00 0a 2c 43 11 09 6f ba 00 00 0a 2d 3a 11 09 6f 62 00 00 0a 13 0b 11 0b 72 9b 02 00 70 28 04 00 00 0a 2d 10 11 0b 72 b3 02 00 70 28 04 00 00 0a 2d 07 2b 13 1c 13 0a 2b 03 1b 13 0a 11 09 08 11
                                                                                                                                Data Ascii: *0go_,o~8o--*(u-+o%-u,4o4o+o(Xi2*toto+hoa(6,Lo,Co-:obrp(-rp(-++
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 00 00 ec 00 00 00 f7 00 00 00 02 01 00 00 0d 01 00 00 18 01 00 00 23 01 00 00 2e 01 00 00 39 01 00 00 44 01 00 00 4f 01 00 00 5a 01 00 00 65 01 00 00 70 01 00 00 7b 01 00 00 86 01 00 00 91 01 00 00 9c 01 00 00 a7 01 00 00 b2 01 00 00 ba 01 00 00 c2 01 00 00 ca 01 00 00 d2 01 00 00 da 01 00 00 e2 01 00 00 ea 01 00 00 f2 01 00 00 fa 01 00 00 02 02 00 00 0a 02 00 00 12 02 00 00 1a 02 00 00 22 02 00 00 2a 02 00 00 38 2d 02 00 00 72 7f 0b 00 70 0a 38 28 02 00 00 72 93 0b 00 70 0a 38 1d 02 00 00 72 a7 0b 00 70 0a 38 12 02 00 00 72 bb 0b 00 70 0a 38 07 02 00 00 72 d1 0b 00 70 0a 38 fc 01 00 00 72 47 0b 00 70 0a 38 f1 01 00 00 72 d7 0b 00 70 0a 38 e6 01 00 00 72 5b 0b 00 70 0a 38 db 01 00 00 72 31 0b 00 70 0a 38 d0 01 00 00 72 6d 0b 00 70 0a 38 c5 01 00 00 72 e7
                                                                                                                                Data Ascii: #.9DOZep{"*8-rp8(rp8rp8rp8rp8rGp8rp8r[p8r1p8rmp8r
                                                                                                                                2025-03-26 16:38:44 UTC3222INData Raw: 6f da 04 00 06 25 13 23 1f 0a 30 08 11 23 16 3d fd 01 00 00 11 08 2c 1b 11 13 18 6f ea 04 00 06 3a ec 01 00 00 11 13 1f 0b 6f ea 04 00 06 3a de 01 00 00 08 2c 1a 11 04 2d 04 11 20 2d 12 11 12 6f ef 04 00 06 2c 09 11 12 28 03 05 00 06 13 12 09 2c 12 11 13 6f ef 04 00 06 2c 09 11 13 28 03 05 00 06 13 13 03 2d 0c 02 04 11 12 19 28 26 01 00 06 2b 0a 02 03 11 12 19 28 29 01 00 06 13 21 11 21 2d 40 11 20 3a 86 01 00 00 02 11 12 04 19 28 26 01 00 06 2d 2d 11 1e 39 73 01 00 00 04 75 ae 00 00 02 3a 68 01 00 00 11 12 75 ae 00 00 02 3a 5c 01 00 00 02 04 11 12 17 28 34 01 00 06 39 4d 01 00 00 02 11 13 05 19 28 26 01 00 06 13 22 11 22 2d 40 11 20 3a 36 01 00 00 02 05 11 13 19 28 26 01 00 06 2d 2d 11 1e 39 23 01 00 00 05 75 ae 00 00 02 3a 18 01 00 00 11 13 75 ae 00 00
                                                                                                                                Data Ascii: o%#0#=,o:o:,- -o,(,o,(-(&+()!!-@ :(&--9su:hu:\(49M(&""-@ :6(&--9#u:u
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 00 04 04 06 fe 06 c9 01 00 06 73 54 01 00 0a 28 fc 01 00 06 0d 08 03 09 28 21 02 00 06 2a 26 02 03 04 28 2e 01 00 06 2a 26 02 03 04 28 13 02 00 06 2a 2e 02 03 04 05 16 28 4e 01 00 06 2a 03 30 03 00 8b 00 00 00 83 00 00 11 03 28 02 02 00 06 0a 0e 04 04 03 28 13 02 00 06 0b 02 28 45 01 00 06 0d 12 03 28 1a 01 00 06 2c 12 07 25 6f 97 03 00 06 20 00 00 04 00 60 6f 98 03 00 06 06 75 8c 00 00 02 0c 08 2c 4a 0e 04 2d 46 03 6f 9c 03 00 06 6f da 04 00 06 04 6f da 04 00 06 33 33 03 6f 9c 03 00 06 1f 10 6f ea 04 00 06 2c 11 08 6f 8d 03 00 06 13 04 12 04 28 db 01 00 06 2c 13 04 08 6f 8d 03 00 06 28 1e 02 00 06 13 05 05 11 05 51 2a 05 07 51 2a 00 03 30 05 00 8d 00 00 00 84 00 00 11 05 6f c5 03 00 06 0a 06 2d 03 14 2b 06 06 28 9c 03 00 06 0b 03 28 5a 01 00 06 02 03 06
                                                                                                                                Data Ascii: sT((!*&(.*&(*.(N*0(((E(,%o `ou,J-Fooo33oo,o(,o(Q*Q*0o-+((Z


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                61192.168.2.44980952.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:44 UTC739OUTGET /_framework/Microsoft.Extensions.Configuration.Abstractions.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:44 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 20360
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:44 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6a6486ec0a988"
                                                                                                                                Last-Modified: Mon, 19 Oct 2020 18:48:28 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:44 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 f4 a9 40 c8 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 22 00 00 00 08 00 00 00 00 00 00 6a 41 00 00 00 20 00 00 00 60 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 07 7f 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL@" 0"jA ` `
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: b4 00 f9 00 8f 07 01 00 89 00 b3 04 c1 00 41 01 0e 02 d9 00 2c 00 77 07 49 00 34 00 50 0a 35 00 3c 00 8f 07 05 01 44 00 77 07 49 00 4c 00 50 0a 35 00 3c 00 ac 00 2e 01 f9 00 4f 01 32 01 f9 00 4f 01 38 01 3c 00 70 00 3e 01 f9 00 4f 01 42 01 f9 00 d6 01 32 01 51 01 cb 08 48 01 89 00 8f 07 01 00 61 01 09 01 4e 01 54 00 8f 07 01 00 54 00 c6 04 74 00 51 01 04 05 69 01 54 00 4f 06 35 00 5c 00 8f 07 05 01 54 00 69 0a 69 01 69 01 8f 07 01 00 20 00 0b 00 6c 03 2e 00 0b 00 6c 03 2e 00 13 00 71 03 2e 00 1b 00 7a 03 2e 00 23 00 99 03 2e 00 2b 00 a2 03 2e 00 33 00 d9 03 2e 00 3b 00 df 03 2e 00 43 00 14 04 2e 00 43 00 30 04 2e 00 43 00 46 04 2e 00 4b 00 5c 04 2e 00 53 00 77 04 2e 00 5b 00 df 03 2e 00 63 00 ab 04 2e 00 6b 00 bd 04 2e 00 73 00 f1 04 2e 00 7b 00 df 03 2e
                                                                                                                                Data Ascii: A,wI4P5<DwILP5<.O2O8<p>OB2QHaNTTtQiTO5\Tiii l.l.q.z.#.+.3.;.C.C0.CF.K\.Sw.[.c.k.s.{.
                                                                                                                                2025-03-26 16:38:44 UTC4096INData Raw: 3d 0f c3 c2 34 8b 76 4f af b0 b1 c0 73 3d e5 14 59 ae ab 46 58 03 84 bf 9d 74 c4 e2 81 64 b7 cd e2 47 f8 91 ba 07 89 1c 9d 87 2a d2 bb 02 06 0e 02 06 08 07 06 15 11 51 02 0e 0e 03 06 12 14 02 06 02 07 06 15 12 71 01 12 14 03 06 12 20 0d 10 01 02 12 18 12 18 15 12 49 01 1e 00 06 00 02 0e 12 14 0e 0e 00 01 15 12 4d 01 15 11 51 02 0e 0e 12 14 0f 00 02 15 12 4d 01 15 11 51 02 0e 0e 12 14 02 05 00 01 02 12 24 05 00 01 0e 1d 0e 08 00 01 0e 15 12 4d 01 0e 04 00 01 0e 0e 03 00 00 01 05 00 01 0e 12 20 0d 00 02 15 11 80 85 02 0e 12 1c 12 20 0e 0f 00 04 01 12 7d 15 12 4d 01 12 24 0e 10 11 30 04 20 01 0e 0e 05 20 01 12 24 0e 08 20 00 15 12 4d 01 12 24 05 20 00 12 80 91 09 20 00 15 12 80 95 02 0e 1c 09 20 00 15 12 80 99 01 12 28 06 20 01 12 18 12 28 04 20 00 12 20 06
                                                                                                                                Data Ascii: =4vOs=YFXtdG*Qq IMQMQ$M }M$0 $ M$ ( (
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 ce b7 c9 0b 73 b3 f7 4f b3 0a 22 1a 2e 60 77 b0 30 59 a7 ab c0 32 bb b1 4e 85 90 90 69 b5 70 06 9d 95 4b 85 b2 07 64 1e e1 34 01 4f c6 81 ce 70 0d 0c 43 e3 1c a3 5d 3d 3f 17 cf 97 0d 6a 58 ba 5c 77 9f 4b c8 bf 59 7b 45 d2 f4 ac 3f c3 44 bf a9 81 1e e0 36 a7 57 f0 db 00 7f 17 47 47 b0 9d c6 7d 9e 5c d2 c3 c9 8e 49 6c 89 8a 8f c3 9f 71 27 9e 24 33 dd 48 3a 08 8e d8 e5 33 8c d0 25 8c f8 9b 8c 25 9f 1f b5 33 43 54 cf 1d ce 1d c1 e8 a5 b3 c1 84 22 b6 c1 45 be c8 5b 08 8e 6c bd 76 8d 64 f8 62 1e f5 35 08 2f 27 d1 67 eb e5 21 0f dc 76 ba 4d dd 2e 3f 38 bf 0b 75 36 e1 50 8a d2 89 c4 85 74 7d 5b 11 35 1d da
                                                                                                                                Data Ascii: icrosoft Corporation0"0*H0sO".`w0Y2NipKd4OpC]=?jX\wKY{E?D6WGG}\Ilq'$3H:3%%3CT"E[lvdb5/'g!vM.?8u6Pt}[5
                                                                                                                                2025-03-26 16:38:45 UTC568INData Raw: 74 69 6f 6e 73 20 50 75 65 72 74 6f 20 52 69 63 6f 31 26 30 24 06 03 55 04 0b 13 1d 54 68 61 6c 65 73 20 54 53 53 20 45 53 4e 3a 33 32 42 44 2d 45 33 44 35 2d 33 42 31 44 31 25 30 23 06 03 55 04 03 13 1c 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 53 65 72 76 69 63 65 a0 82 0e 44 30 82 04 f5 30 82 03 dd a0 03 02 01 02 02 13 33 00 00 01 2e a8 d2 19 07 93 f4 6b e8 00 00 00 00 01 2e 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74
                                                                                                                                Data Ascii: tions Puerto Rico1&0$UThales TSS ESN:32BD-E3D5-3B1D1%0#UMicrosoft Time-Stamp ServiceD003.k.0*H0|10UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft
                                                                                                                                2025-03-26 16:38:45 UTC3976INData Raw: f8 de 6e 51 9c 78 07 01 5a 76 60 69 e2 ef 8f a5 b6 c6 28 3b 59 d9 e7 ca d3 6c 98 42 43 c1 98 1f 2f 01 e1 d7 af 81 ba aa 60 f4 0d 53 78 be 76 ba 44 b4 47 0d 2d bb 0c af 83 04 ab 74 8c fa f3 b7 6b a4 0c 15 dd 65 0d 1c bb 21 02 cf 24 d2 ca bd c3 3a f4 db 7b 92 ed 58 c8 ce 4d 9c f3 43 71 12 6c 9d 46 ff f1 8c 7f cd c5 b9 71 68 e7 a2 3f 2c f5 f4 3d dc 13 df fc 9e f8 a8 cd 6a 97 60 9d cd 05 7b e0 f0 62 b0 c3 ff b6 9a 40 9d 2b 8d c2 8f 08 ef eb 96 af ab df a4 1c a7 49 60 ef 25 e3 03 ad cb 1a eb 65 ec 9b b0 db 07 53 67 4a c3 c6 00 6b 77 47 39 41 57 d2 95 89 c8 b3 7b 85 37 7e 8e 1c 85 da 01 db e4 0b bb 5e cf 68 49 a3 d3 ba aa ef 4d 02 1b 95 c9 92 91 18 3a 37 9d 34 58 81 c8 0a 45 ed 84 6f 42 b3 99 43 4e d0 62 23 02 03 01 00 01 a3 82 01 1b 30 82 01 17 30 1d 06 03 55
                                                                                                                                Data Ascii: nQxZv`i(;YlBC/`SxvDG-tke!$:{XMCqlFqh?,=j`{b@+I`%eSgJkwG9AW{7~^hIM:74XEoBCNb#00U


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                62192.168.2.44981052.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:44 UTC733OUTGET /_framework/Microsoft.Extensions.Configuration.Binder.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:45 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 28040
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:44 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6a6487aacc588"
                                                                                                                                Last-Modified: Mon, 19 Oct 2020 18:48:48 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:45 UTC2252INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 55 37 77 83 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 40 00 00 00 08 00 00 00 00 00 00 a2 5f 00 00 00 20 00 00 00 60 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 fd cc 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELU7w" 0@_ ` `
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 6f 40 00 00 0a 28 41 00 00 0a 13 04 11 04 07 03 04 28 2b 00 00 06 11 04 2a d0 3b 00 00 01 28 22 00 00 0a 02 28 30 00 00 06 0b 07 14 28 43 00 00 0a 2c 09 06 03 04 28 27 00 00 06 2a d0 3c 00 00 01 28 22 00 00 0a 02 28 30 00 00 06 0b 07 14 28 43 00 00 0a 2c 09 06 03 04 28 27 00 00 06 2a d0 27 00 00 01 28 22 00 00 0a 02 28 30 00 00 06 0b 07 14 28 43 00 00 0a 2c 09 06 03 04 28 27 00 00 06 2a 14 2a 13 30 05 00 e8 00 00 00 0b 00 00 11 02 d0 1f 00 00 01 28 22 00 00 0a 28 44 00 00 0a 2c 02 04 2a 04 75 1f 00 00 01 0a 06 2d 03 14 2b 06 06 6f 2e 00 00 0a 0b 07 2c 1a 02 07 06 6f 2f 00 00 0a 12 02 12 03 28 2e 00 00 06 2c 07 09 2c 02 09 7a 08 2a 04 39 9b 00 00 00 04 6f 45 00 00 0a 28 03 00 00 2b 39 8b 00 00 00 03 2d 17 02 04 05 28 28 00 00 06 10 01 03 2c 02 03 2a 02 28
                                                                                                                                Data Ascii: o@(A(+*;("(0(C,('*<("(0(C,('*'("(0(C,('**0("(D,*u-+o.,o/(.,,z*9oE(+9-((,*(
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 68 00 61 01 b0 0c 72 00 f1 00 78 02 7b 00 c1 00 a7 09 83 00 71 01 98 06 8d 00 b9 00 a7 09 01 00 0c 00 01 00 9b 00 0c 00 04 01 a3 00 0c 00 0a 00 ab 00 14 00 a7 09 b8 00 79 01 a7 09 10 00 14 00 3f 02 d1 00 e1 00 b7 07 d7 00 b9 00 f3 02 dd 00 f9 00 d6 05 ed 00 f9 00 a5 06 ed 00 81 01 74 08 ff 00 24 00 8f 09 10 01 2c 00 d8 0c 23 01 89 01 e4 0c 28 01 91 01 3a 03 01 00 09 01 8d 01 31 01 21 01 7c 0d 37 01 99 01 1c 01 28 01 99 01 2a 0c 41 01 09 01 e0 05 48 01 09 01 9b 01 31 01 21 01 88 0d 37 01 09 01 19 03 dd 00 a9 01 8a 02 ed 00 09 01 e9 05 4d 01 f1 00 62 0c 59 01 f1 00 93 02 5f 01 b1 01 17 02 67 01 f1 00 fa 01 28 01 f1 00 88 0d 79 01 f1 00 7c 0d 79 01 e1 00 50 07 8d 01 e9 01 59 0d 97 01 f1 00 35 0d 28 01 f1 00 b7 0c 28 01 f1 01 a7 09 10 00 f1 00 be 06 b3 01 f1
                                                                                                                                Data Ascii: harx{qy?t$,#(:1!|7(*AH1!7MbY_g(y|yPY5((
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 69 63 50 72 6f 70 65 72 74 69 65 73 00 73 65 74 5f 42 69 6e 64 4e 6f 6e 50 75 62 6c 69 63 50 72 6f 70 65 72 74 69 65 73 00 67 65 74 5f 44 65 63 6c 61 72 65 64 50 72 6f 70 65 72 74 69 65 73 00 47 65 74 41 6c 6c 50 72 6f 70 65 72 74 69 65 73 00 4e 75 6c 6c 61 62 6c 65 46 6c 61 67 73 00 61 72 67 73 00 4d 69 63 72 6f 73 6f 66 74 2e 43 6f 64 65 41 6e 61 6c 79 73 69 73 00 49 6e 63 6c 75 64 65 73 49 6e 74 65 72 6e 61 6c 73 00 45 71 75 61 6c 73 00 49 6e 74 72 6f 73 70 65 63 74 69 6f 6e 45 78 74 65 6e 73 69 6f 6e 73 00 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 41 62 73 74 72 61 63 74 69 6f 6e 73 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 00 63 6f 6e 66 69 67 75 72 65 4f 70 74 69 6f 6e 73
                                                                                                                                Data Ascii: icPropertiesset_BindNonPublicPropertiesget_DeclaredPropertiesGetAllPropertiesNullableFlagsargsMicrosoft.CodeAnalysisIncludesInternalsEqualsIntrospectionExtensionsMicrosoft.Extensions.Configuration.AbstractionsSystem.CollectionsconfigureOptions
                                                                                                                                2025-03-26 16:38:45 UTC1844INData Raw: 63 6f 6e 76 65 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 61 6c 75 65 20 61 74 20 27 7b 30 7d 27 20 74 6f 20 74 79 70 65 20 27 7b 31 7d 27 2e 01 28 46 61 69 6c 65 64 20 74 6f 20 63 72 65 61 74 65 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 74 79 70 65 20 27 7b 30 7d 27 2e 01 5e 43 61 6e 6e 6f 74 20 63 72 65 61 74 65 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 74 79 70 65 20 27 7b 30 7d 27 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 6d 69 73 73 69 6e 67 20 61 20 70 75 62 6c 69 63 20 70 61 72 61 6d 65 74 65 72 6c 65 73 73 20 63 6f 6e 73 74 72 75 63 74 6f 72 2e 01 57 43 61 6e 6e 6f 74 20 63 72 65 61 74 65 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 74 79 70 65 20 27 7b 30 7d 27 20 62 65 63 61 75 73 65 20 6d 75 6c 74 69 64 69 6d 65 6e 73 69 6f 6e 61 6c 20 61 72
                                                                                                                                Data Ascii: convert configuration value at '{0}' to type '{1}'.(Failed to create instance of type '{0}'.^Cannot create instance of type '{0}' because it is missing a public parameterless constructor.WCannot create instance of type '{0}' because multidimensional ar
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: f9 e7 6a 0a 8a e1 2e 88 54 a9 ba fc 78 9e 05 b5 ce 5b bd b0 d3 07 20 92 6e 7c 9b 63 55 42 a0 c6 bb 88 44 ac e6 6f dd de 63 9a a2 ee 70 71 c3 7c 9f bb aa 27 22 74 21 db b0 d2 ca 0a 00 00 00 00 c4 94 4d fa 00 01 4d 50 02 00 00 00 98 00 00 00 90 5e 00 00 90 40 00 00 00 00 00 00 00 00 00 00 01 00 00 00 13 00 00 00 27 00 00 00 28 5f 00 00 28 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 53 44 53 9c 80 e6 e1 d9 c4 de 47 b9 6e f1 0b df 8e 17 22 01 00 00 00 2f 5f 2f 61 72 74 69 66 61 63 74 73 2f 6f 62 6a 2f 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 42 69 6e 64 65 72 2f 6e 65 74 73 74 61 6e 64 61 72 64 32 2e 30 2d 52 65 6c 65 61 73 65 2f 4d 69 63 72 6f
                                                                                                                                Data Ascii: j.Tx[ n|cUBDocpq|'"t!MMP^@'(_(ARSDSGn"/_/artifacts/obj/Microsoft.Extensions.Configuration.Binder/netstandard2.0-Release/Micro
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: ef 57 17 ed 05 de ea 59 cc 99 75 3f 1d d7 f3 da 9f 3d ed 97 7e 91 4f af 66 f2 88 dd cc 0b 7e e5 50 80 ad 91 67 6c fe 29 cd ca dd d4 4f cf 6a d7 c9 c2 b9 5c 2b 91 66 6b c6 69 bf d6 6e b6 62 0b bc 09 41 aa 60 06 87 65 b4 c2 39 18 c7 45 ac 18 3d 21 e1 7b fe b3 f8 12 a5 50 5d e2 ad 7a f4 e5 65 78 e9 b8 d8 61 8e e4 7e d8 33 2d fd d5 ae 7e 35 e9 89 6f 75 6e 8d da 1f a1 1a 8c e0 0b 5e 6a 31 82 5b 42 a7 52 bb 86 b4 ba 82 6b 2f 8f de 1c 2d 17 f9 d1 04 38 53 c4 30 82 07 7a 30 82 05 62 a0 03 02 01 02 02 0a 61 0e 90 d2 00 00 00 00 00 03 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 81 88 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04
                                                                                                                                Data Ascii: WYu?=~Of~Pgl)Oj\+fkinbA`e9E=!{P]zexa~3-~5oun^j1[BRk/-8S0z0ba0*H010UUS10UWashington10URedmond10U
                                                                                                                                2025-03-26 16:38:45 UTC3464INData Raw: 55 1d 25 04 0c 30 0a 06 08 2b 06 01 05 05 07 03 08 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 00 0a ca 8d 7c d1 55 c7 06 a5 67 8d 9c 10 cb b3 65 cd 76 e8 db e5 b9 a9 f1 f1 47 b0 0d 57 94 41 91 19 1d 19 a9 a4 c1 47 03 34 bf 83 a4 73 9b 14 f2 47 6b 4a 13 79 82 84 d1 96 e5 d4 cb ef 7d 2f 11 b4 61 9d 84 66 06 08 97 fe 04 f7 7f 80 10 ac e3 e7 64 65 d8 ef 3b 33 72 b9 5b 83 3c 69 6a 43 97 fb 1d 2e e2 b9 0f dc 0b 21 87 70 76 09 d2 75 d5 7b 01 76 2e 4f 89 96 b5 b2 90 7a 53 94 bc 0f 5e 60 a9 35 1f a0 89 e2 2d 3e 2f d4 30 5d 91 61 31 b0 a2 35 be c8 85 70 37 23 18 9e 31 46 53 11 17 e7 f0 ed 26 34 59 9a 0e cf 04 73 2b 10 d3 76 0e 03 ba c0 17 a5 a7 8a 6d c8 7d 8a 2b 61 2c 59 3f bc 8c 50 ae a0 ab fe 78 96 f2 d1 00 f9 e4 b3 79 7f c4 ab 50 f4 67 2b ce 9f 87
                                                                                                                                Data Ascii: U%0+0*H|UgevGWAG4sGkJy}/afde;3r[<ijC.!pvu{v.OzS^`5->/0]a15p7#1FS&4Ys+vm}+a,Y?PxyPg+


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                63192.168.2.44981252.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:45 UTC726OUTGET /_framework/Microsoft.Extensions.Configuration.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:45 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 30600
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:44 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6a6487e405888"
                                                                                                                                Last-Modified: Mon, 19 Oct 2020 18:48:54 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:45 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 13 4d 26 e5 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 4a 00 00 00 08 00 00 00 00 00 00 7e 68 00 00 00 20 00 00 00 80 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 00 00 00 02 00 00 d3 43 01 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELM&" 0J~h C`
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: fe 06 72 00 00 06 73 73 00 00 0a 28 0c 00 00 2b 2a 72 02 2d 0b 72 9d 00 00 70 73 27 00 00 0a 7a 02 73 63 00 00 06 6f 28 00 00 0a 26 02 2a 8e 02 2d 0b 72 9d 00 00 70 73 27 00 00 0a 7a 02 73 63 00 00 06 25 03 6f 61 00 00 06 6f 28 00 00 0a 26 02 2a 1e 02 7b 17 00 00 04 2a 76 02 28 2c 00 00 06 02 03 25 2d 0c 26 72 d5 00 00 70 73 27 00 00 0a 7a 7d 17 00 00 04 2a b2 02 7b 18 00 00 04 2c 0b 72 37 01 00 70 73 68 00 00 0a 7a 02 02 28 54 00 00 06 6f 58 00 00 06 6f 56 00 00 06 02 17 7d 18 00 00 04 2a 1e 02 7b 19 00 00 04 2a 22 02 03 7d 19 00 00 04 2a 1e 02 28 29 00 00 0a 2a 00 00 1b 30 03 00 70 00 00 00 0f 00 00 11 02 28 2c 00 00 06 03 2d 0b 72 d5 00 00 70 73 27 00 00 0a 7a 02 03 7d 1a 00 00 04 02 7b 1a 00 00 04 6f 60 00 00 06 2c 47 02 7b 1a 00 00 04 6f 60 00 00 06
                                                                                                                                Data Ascii: rss(+*r-rps'zsco(&*-rps'zsc%oao(&*{*v(,%-&rps'z}*{,r7pshz(ToXoV}*{*"}*()*0p(,-rps'z}{o`,G{o`
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 95 00 15 00 0a 00 15 00 c5 00 16 00 95 00 09 00 fb 0c 01 00 11 00 fb 0c 05 00 19 00 fb 0c 01 00 21 00 fb 0c 0a 00 31 00 fb 0c 10 00 39 00 fb 0c 10 00 41 00 fb 0c 15 00 49 00 fb 0c 10 00 51 00 fb 0c 10 00 59 00 fb 0c 1a 00 61 00 fb 0c 10 00 69 00 fb 0c 10 00 71 00 fb 0c 10 00 79 00 fb 0c 10 00 81 00 fb 0c 10 00 89 00 fb 0c 10 00 91 00 fb 0c 10 00 99 00 fb 0c 01 00 b1 00 fb 0c 20 00 d1 00 fb 0c 01 00 79 01 fb 0c 10 00 89 01 ed 0c 2d 00 a1 00 fb 0c 01 00 c1 00 25 08 44 00 a1 01 7b 0e 49 00 a1 01 c0 09 4e 00 a1 01 d1 0f 55 00 a1 01 d1 0f 5b 00 a1 01 d1 0f 62 00 a1 01 c2 0f 6a 00 a1 01 d1 0f 4e 00 a1 01 d1 0f 71 00 a1 01 d1 0f 79 00 a1 01 d1 0f 82 00 a1 01 d1 0f 8c 00 a9 01 95 04 95 00 c1 00 fb 0c 9e 00 b9 01 47 08 a9 00 c1 01 fb 0c 10 00 e1 00 50 02 b0 00 b9
                                                                                                                                Data Ascii: !19AIQYaiqy y-%D{INU[bjNqyGP
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 4d 61 74 68 00 67 65 74 5f 50 61 74 68 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 50 61 74 68 00 70 61 72 65 6e 74 50 61 74 68 00 5f 70 61 74 68 00 67 65 74 5f 4c 65 6e 67 74 68 00 70 72 65 66 69 78 4c 65 6e 67 74 68 00 53 74 61 72 74 73 57 69 74 68 00 52 65 67 69 73 74 65 72 43 68 61 6e 67 65 43 61 6c 6c 62 61 63 6b 00 63 61 6c 6c 62 61 63 6b 00 43 61 6e 63 65 6c 00 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 64 6c 6c 00 49 4c 4c 69 6e 6b 2e 53 75 62 73 74 69 74 75 74 69 6f 6e 73 2e 78 6d 6c 00 67 65 74 5f 53 74 72 65 61 6d 00 73 65 74 5f 53 74 72 65 61 6d 00 73 74 72 65 61 6d 00 67 65 74 5f 49 74 65 6d 00 73 65 74 5f 49 74 65 6d 00 53 79 73 74 65 6d 00 67 65 74 5f 54 6f 6b 65 6e 00 43 6f 6e 66
                                                                                                                                Data Ascii: Mathget_PathConfigurationPathparentPath_pathget_LengthprefixLengthStartsWithRegisterChangeCallbackcallbackCancelMicrosoft.Extensions.Configuration.dllILLink.Substitutions.xmlget_Streamset_Streamstreamget_Itemset_ItemSystemget_TokenConf
                                                                                                                                2025-03-26 16:38:45 UTC568INData Raw: 12 80 91 02 12 80 89 0e 08 06 15 12 80 91 02 0e 0e 03 06 12 64 03 06 12 79 04 20 01 01 05 05 20 01 01 1d 05 03 00 00 02 04 00 00 12 61 03 00 00 0e 03 00 00 01 08 00 02 12 71 12 71 12 75 09 00 03 12 71 12 71 12 75 02 05 20 01 01 12 28 04 20 00 12 75 05 20 01 01 12 75 0a 20 00 15 12 80 99 01 12 80 95 09 20 00 15 12 80 9d 02 0e 1c 05 20 00 12 80 a1 04 00 00 12 30 05 20 02 08 0e 0e 09 20 00 15 12 80 9d 02 0e 0e 0a 20 01 01 15 12 80 9d 02 0e 0e 05 00 02 0e 0e 08 0b 20 02 12 7d 15 12 80 b5 01 1c 1c 0a 20 01 01 15 12 80 99 01 12 79 07 20 02 01 12 80 a1 0e 0e 00 02 15 12 80 85 01 12 80 89 12 80 a1 0e 06 00 01 12 71 12 71 12 00 02 12 71 12 71 15 12 80 85 01 15 11 80 ad 02 0e 0e 04 20 00 12 50 05 20 01 01 12 50 06 20 01 01 12 80 c1 05 20 00 12 80 c1 05 20 01 01 12
                                                                                                                                Data Ascii: dy aqquqqu ( u u 0 } y qqqq P P
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 34 38 30 30 30 30 30 39 34 30 30 30 30 30 30 30 36 30 32 30 30 30 30 30 30 32 34 30 30 30 30 35 32 35 33 34 31 33 31 30 30 30 34 30 30 30 30 30 31 30 30 30 31 30 30 66 33 33 61 32 39 30 34 34 66 61 39 64 37 34 30 63 39 62 33 32 31 33 61 39 33 65 35 37 63 38 34 62 34 37 32 63 38 34 65 30 62 38 61 30 65 31 61 65 34 38 65 36 37 61 39 66 38 66 36 64 65 39 64 35 66 37 66 33 64 35 32 61 63 32 33 65 34 38 61 63 35 31 38 30 31 66 31 64 63 39 35 30 61 62 65 39 30 31 64 61 33 34 64 32 61 39 65 33 62 61 61 64 62 31 34 31 61 31 37 63 37 37 65 66 33 63 35 36 35 64 64 35 65 65 35 30 35 34 62 39 31 63 66 36 33 62 62 33 63 36 61 62 38 33 66 37 32 61 62 33 61 61 66 65 39 33 64 30 66 63 33 63 32 33 34 38 62 37 36 34 66 61 66 62 30 62 31 63 30 37 33 33 64 65 35 31 34 35 39
                                                                                                                                Data Ascii: 4800000940000000602000000240000525341310004000001000100f33a29044fa9d740c9b3213a93e57c84b472c84e0b8a0e1ae48e67a9f8f6de9d5f7f3d52ac23e48ac51801f1dc950abe901da34d2a9e3baadb141a17c77ef3c565dd5ee5054b91cf63bb3c6ab83f72ab3aafe93d0fc3c2348b764fafb0b1c0733de51459
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 64 00 75 00 63 00 74 00 4e 00 61 00 6d 00 65 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 ae 00 20 00 2e 00 4e 00 45 00 54 00 00 00 82 00 2f 00 01 00 50 00 72 00 6f 00 64 00 75 00 63 00 74 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 35 00 2e 00 30 00 2e 00 30 00 2b 00 63 00 66 00 32 00 35 00 38 00 61 00 31 00 34 00 62 00 37 00 30 00 61 00 64 00 39 00 30 00 36 00 39 00 34 00 37 00 30 00 61 00 31 00 30 00 38 00 66 00 31 00 33 00 37 00 36 00 35 00 65 00 30 00 65 00 35 00 39 00 38 00 38 00 66 00 35 00 31 00 00 00 00 00 38 00 08 00 01 00 41 00 73 00 73 00 65 00 6d 00 62 00 6c 00 79 00 20 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 35 00 2e 00 30 00 2e 00 30 00 2e 00 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: ductNameMicrosoft .NET/ProductVersion5.0.0+cf258a14b70ad9069470a108f13765e0e5988f518Assembly Version5.0.0.0
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 20 1d 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 02 01 00 67 f2 86 a5 98 e0 54 79 1a 2e d3 d8 74 67 22 9b 0b 96 11 e1 63 92 99 42 96 7d d2 79 0c 90 c1 65 5f 2e 2c 3e f8 c3 72 d1 6d 83 fe be 3f e8 0a ca 3b bf 47 a9 a3 f3 69 db 63 bf 22 35 a5 97 5d 65 84 90 7d 8b 46 50 55 d8 0c 92 7c d2 1a 4b 1c f3 3c 42 8b 52 d0 b0 fd 6b e3 3e 07 2e 29 9b e6 3d 1b a5 d4 b5 1d 77 94 39 e2 e9 64 c9 44 3d 78 7a 23 f3 13 7d a6 90 74 83 8d f4 cb 26 02 46 2a c2 8a 10 bb a4 a9 05 0c 9b ed 68 fa 68 2e 95 a0 2a 3f 2a 6b 58 49 63 1f 09 69 6e 5a 98 96 e4 83 f4 c0 8f f3 46 2b de fc 3b d0 bd 35 ef 6e 25 ae e5 af 27 ed d0 dd f3 0e af 99 28 97 98 4d 0e 3d 0b f2 08 89 d6 1f c3 32 18 e2 f0 c5 2d ce 5b 9e b4 49 39 0a c6 0a c2 c6 ad ae e5 b2 d9 db 15 88 51 45 58 38 32 71 27 1a 7f b1
                                                                                                                                Data Ascii: 0*HgTy.tg"cB}ye_.,>rm?;Gic"5]e}FPU|K<BRk>.)=w9dD=xz#}t&F*hh.*?*kXIcinZF+;5n%'(M=2-[I9QEX82q'
                                                                                                                                2025-03-26 16:38:45 UTC1928INData Raw: 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a 0f 89 16 ba 61 a7 11 cb 9a d8 0e 47 9a 80 c5 d0 cd a7 d0 ef 7d 83 f0 e1 3b 71 09 df 5d 74 98 22 08 61 da b0 50 1e 6f bd f1 e1 00 df e7 31 07 a4 93 3a f7 65 47 78 e8 f8 a8 48 ab f7 de 72 7e 61 6b 6f 77 a9 81 cb a7 09 ac 39 bb ec c6 cb d8 82 b4 72 cd 1d f4
                                                                                                                                Data Ascii: 7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9WvqaG};q]t"aPo1:eGxHr~akow9r


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                64192.168.2.44981352.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:45 UTC741OUTGET /_framework/Microsoft.Extensions.Configuration.FileExtensions.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:45 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 25480
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:44 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6a648c3640288"
                                                                                                                                Last-Modified: Mon, 19 Oct 2020 18:50:50 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:45 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 69 56 69 cc 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 36 00 00 00 08 00 00 00 00 00 00 ba 54 00 00 00 20 00 00 00 60 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 d5 d5 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELiVi" 06T ` `
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 00 00 00 00 91 00 f4 0c 87 02 01 00 a4 20 00 00 00 00 93 00 e8 05 8e 01 01 00 f4 20 00 00 00 00 93 00 29 0d 3b 00 03 00 1d 21 00 00 00 00 93 00 29 0d 41 00 05 00 4b 21 00 00 00 00 93 00 29 0d 48 00 08 00 7e 21 00 00 00 00 93 00 29 0d 34 00 0d 00 aa 21 00 00 00 00 93 00 29 0d 57 00 0f 00 d4 21 00 00 00 00 93 00 29 0d 5f 00 12 00 03 22 00 00 00 00 93 00 29 0d 68 00 17 00 39 22 00 00 00 00 93 00 29 0d 72 00 1d 00 66 22 00 00 00 00 93 08 d4 09 8b 02 20 00 86 22 00 00 00 00 93 08 70 06 bd 00 20 00 93 22 00 00 00 00 93 08 ef 01 bd 00 20 00 a0 22 00 00 00 00 91 18 4f 0a 90 02 20 00 c4 22 00 00 00 00 96 00 41 09 94 02 20 00 f8 22 00 00 00 00 96 00 31 09 9d 02 22 00 41 23 00 00 00 00 96 00 4a 06 a4 02 23 00 6b 23 00 00 00 00 96 00 16 0a ac 02 25 00 90 23 00 00 00
                                                                                                                                Data Ascii: );!)AK!)H~!)4!)W!)_")h9")rf" "p " "O "A "1"A#J#k#%#
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 47 65 74 52 65 73 6f 75 72 63 65 53 74 72 69 6e 67 00 54 6f 53 74 72 69 6e 67 00 47 65 74 53 74 72 69 6e 67 00 64 65 66 61 75 6c 74 53 74 72 69 6e 67 00 64 69 73 70 6f 73 69 6e 67 00 57 61 74 63 68 00 54 72 79 47 65 74 53 77 69 74 63 68 00 67 65 74 5f 50 61 74 68 00 73 65 74 5f 50 61 74 68 00 53 65 74 42 61 73 65 50 61 74 68 00 62 61 73 65 50 61 74 68 00 67 65 74 5f 50 68 79 73 69 63 61 6c 50 61 74 68 00 67 65 74 5f 45 72 72 6f 72 5f 45 78 70 65 63 74 65 64 50 68 79 73 69 63 61 6c 50 61 74 68 00 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 46 69 6c 65 50 72 6f 76 69 64 65 72 73 2e 50 68 79 73 69 63 61 6c 00 67 65 74 5f 4f 70 74 69 6f 6e 61 6c 00 73 65 74 5f 4f 70 74 69 6f 6e 61 6c 00 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f
                                                                                                                                Data Ascii: GetResourceStringToStringGetStringdefaultStringdisposingWatchTryGetSwitchget_Pathset_PathSetBasePathbasePathget_PhysicalPathget_Error_ExpectedPhysicalPathMicrosoft.Extensions.FileProviders.Physicalget_Optionalset_OptionalMicrosoft.Extensio
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 6c 79 00 00 00 15 01 00 0b 53 65 72 76 69 63 65 61 62 6c 65 04 54 72 75 65 00 00 15 01 00 0b 50 72 65 66 65 72 49 6e 62 6f 78 04 54 72 75 65 00 00 1a 01 00 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 00 00 33 01 00 2e c2 a9 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 00 11 01 00 0c 35 2e 30 2e 32 30 2e 35 31 39 30 34 00 00 33 01 00 2e 35 2e 30 2e 30 2b 63 66 32 35 38 61 31 34 62 37 30 61 64 39 30 36 39 34 37 30 61 31 30 38 66 31 33 37 36 35 65 30 65 35 39 38 38 66 35 31 00 00 15 01 00 10 4d 69 63 72 6f 73 6f 66 74 c2 ae 20 2e 4e 45 54 00 00 32 01 00 0d 52 65 70 6f 73 69 74 6f 72 79 55 72 6c 1f 67 69 74 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f
                                                                                                                                Data Ascii: lyServiceableTruePreferInboxTrueMicrosoft Corporation3. Microsoft Corporation. All rights reserved.5.0.20.519043.5.0.0+cf258a14b70ad9069470a108f13765e0e5988f51Microsoft .NET2RepositoryUrlgit://github.com/
                                                                                                                                2025-03-26 16:38:45 UTC568INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 00 00 0c 00 00 00 bc 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: P4
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 88 23 00 00 00 02 02 00 30 82 23 75 06 09 2a 86 48 86 f7 0d 01 07 02 a0 82 23 66 30 82 23 62 02 01 01 31 0f 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 00 30 5c 06 0a 2b 06 01 04 01 82 37 02 01 04 a0 4e 30 4c 30 17 06 0a 2b 06 01 04 01 82 37 02 01 0f 30 09 03 01 00 a0 04 a2 02 80 00 30 31 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 00 04 20 bf af 9e 29 12 5b 93 15 c4 15 66 2e 8f 9a 6a 67 f7 f4 e1 15 ee aa 3b 62 60 79 46 e9 80 4d bb f9 a0 82 0d 81 30 82 05 ff 30 82 03 e7 a0 03 02 01 02 02 13 33 00 00 01 87 72 17 72 15 59 40 c7 09 00 00 00 00 01 87 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 7e 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30
                                                                                                                                Data Ascii: #0#u*H#f0#b10`He0\+7N0L0+70010`He )[f.jg;b`yFM003rrY@0*H0~10UUS10UWashington10URedmond10
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 33 dd 0e 77 cf 5d 43 9e 86 be c1 c5 ca bc 5e 1f 40 a6 bc bd c3 ce c0 cd 2e b0 dc 82 d5 3e 73 5b 7f 1b a5 e5 14 61 03 7f 15 6e d3 16 a5 7b 5a ac 99 4b 42 7d b1 69 1d 39 94 1d 8f 24 74 12 1a b5 50 ae d0 e0 a9 18 ac e7 ca 59 e3 ee 59 93 4f 9d dc 06 81 1f 00 ff 5a 09 d0 1c bf f2 4a e4 0b d3 ff 89 ba 0c 5e 9c 7d 18 4e c4 f6 2b 76 42 34 d3 62 ce a2 9d db ed ac ef 49 c5 f5 b2 f2 f4 b6 15 bf aa 0f 8c a1 d0 0c 2e 33 ad d1 d3 a1 82 12 f1 30 82 12 ed 06 0a 2b 06 01 04 01 82 37 03 03 01 31 82 12 dd 30 82 12 d9 06 09 2a 86 48 86 f7 0d 01 07 02 a0 82 12 ca 30 82 12 c6 02 01 03 31 0f 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 00 30 82 01 55 06 0b 2a 86 48 86 f7 0d 01 09 10 01 04 a0 82 01 44 04 82 01 40 30 82 01 3c 02 01 01 06 0a 2b 06 01 04 01 84 59 0a 03 01 30 31 30 0d
                                                                                                                                Data Ascii: 3w]C^@.>s[an{ZKB}i9$tPYYOZJ^}N+vB4bI.30+710*H010`He0U*HD@0<+Y010
                                                                                                                                2025-03-26 16:38:45 UTC904INData Raw: 0e 90 01 27 9f fa 77 83 f3 47 a6 50 03 65 8f 76 b0 3b 53 05 52 8e 3d e4 b0 16 e0 49 9f 64 90 68 56 09 3f 09 54 a4 ed c0 44 b5 5b 68 6c e1 e9 53 b0 38 70 a8 b1 09 86 8e e8 16 af 46 c8 94 fc 9b 8e 5a 99 ee 7b b5 67 39 1e ae 16 68 bf 23 ce 8d 1b fe 3c 26 77 8d 5e 99 04 db 90 61 66 a6 bf 54 5a ef 36 62 f3 80 67 7d 74 0d ec 4d a3 78 34 ce 31 82 03 0d 30 82 03 09 02 01 01 30 81 93 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 02 13 33
                                                                                                                                Data Ascii: 'wGPev;SR=IdhV?TD[hlS8pFZ{g9h#<&w^afTZ6bg}tMx41000|10UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20103


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                65192.168.2.44981452.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:45 UTC731OUTGET /_framework/Microsoft.Extensions.Configuration.Json.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:45 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 24960
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:44 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6a648e4c52c80"
                                                                                                                                Last-Modified: Mon, 19 Oct 2020 18:51:46 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:45 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 95 da e4 e7 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 34 00 00 00 08 00 00 00 00 00 00 2e 52 00 00 00 20 00 00 00 60 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 1d 9c 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL" 04.R ` `
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 00 00 00 00 93 08 b9 08 86 03 20 00 86 22 00 00 00 00 93 08 cd 05 8b 03 20 00 93 22 00 00 00 00 93 08 0a 09 8b 03 20 00 a0 22 00 00 00 00 93 08 12 01 8b 03 20 00 ad 22 00 00 00 00 93 08 a2 06 8b 03 20 00 bc 22 00 00 00 00 91 18 58 09 8f 03 20 00 e0 22 00 00 00 00 96 00 26 02 93 03 20 00 ec 22 00 00 00 00 96 00 26 02 9b 03 22 00 f8 22 00 00 00 00 96 00 26 02 a4 03 25 00 04 23 00 00 00 00 96 00 26 02 ae 03 29 00 71 23 00 00 00 00 96 00 26 02 bb 03 2e 00 7c 23 00 00 00 00 96 00 7d 06 c9 03 30 00 b6 23 00 00 00 00 81 18 52 09 01 00 32 00 d9 23 00 00 00 00 96 00 66 02 d3 03 32 00 e8 23 00 00 00 00 81 00 71 06 e0 03 33 00 a8 24 00 00 00 00 81 00 0b 0c ed 03 34 00 18 25 00 00 00 00 81 00 27 05 ed 03 35 00 20 26 00 00 00 00 81 00 63 0c 10 00 36 00 44 26 00 00 00
                                                                                                                                Data Ascii: " " " " "X "& "&""&%#&)q#&.|#}0#R2#f2#q3$4%'5 &c6D&
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 6f 76 69 64 65 72 00 52 65 73 6f 6c 76 65 46 69 6c 65 50 72 6f 76 69 64 65 72 00 49 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 50 72 6f 76 69 64 65 72 00 46 69 6c 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 50 72 6f 76 69 64 65 72 00 4a 73 6f 6e 53 74 72 65 61 6d 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 50 72 6f 76 69 64 65 72 00 4a 73 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 50 72 6f 76 69 64 65 72 00 49 46 6f 72 6d 61 74 50 72 6f 76 69 64 65 72 00 70 72 6f 76 69 64 65 72 00 49 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 42 75 69 6c 64 65 72 00 62 75 69 6c 64 65 72 00 67 65 74 5f 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 73 5f 72 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 53 74 72 69 6e 67 43 6f 6d 70 61 72 65 72 00 4a 73 6f 6e 43 6f 6e 66 69 67 75 72 61
                                                                                                                                Data Ascii: oviderResolveFileProviderIConfigurationProviderFileConfigurationProviderJsonStreamConfigurationProviderJsonConfigurationProviderIFormatProviderproviderIConfigurationBuilderbuilderget_ResourceManagers_resourceManagerStringComparerJsonConfigura
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 70 6f 72 74 65 64 20 4a 53 4f 4e 20 74 6f 6b 65 6e 20 27 7b 30 7d 27 20 77 61 73 20 66 6f 75 6e 64 2e 00 00 2a 02 00 00 ce ca ef be 01 00 00 00 91 00 00 00 6c 53 79 73 74 65 6d 2e 52 65 73 6f 75 72 63 65 73 2e 52 65 73 6f 75 72 63 65 52 65 61 64 65 72 2c 20 6d 73 63 6f 72 6c 69 62 2c 20 56 65 72 73 69 6f 6e 3d 34 2e 30 2e 30 2e 30 2c 20 43 75 6c 74 75 72 65 3d 6e 65 75 74 72 61 6c 2c 20 50 75 62 6c 69 63 4b 65 79 54 6f 6b 65 6e 3d 62 37 37 61 35 63 35 36 31 39 33 34 65 30 38 39 23 53 79 73 74 65 6d 2e 52 65 73 6f 75 72 63 65 73 2e 52 75 6e 74 69 6d 65 52 65 73 6f 75 72 63 65 53 65 74 02 00 00 00 04 00 00 00 00 00 00 00 50 41 44 50 41 44 50 f4 82 30 c9 17 96 7c ed b8 52 94 37 9c 80 90 54 8b 00 00 00 2f 00 00 00 00 00 00 00 5c 00 00 00 98 01 00 00 2a 45 00
                                                                                                                                Data Ascii: ported JSON token '{0}' was found.*lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSetPADPADP0|R7T/\*E
                                                                                                                                2025-03-26 16:38:45 UTC568INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 23 00 00 00 02 02 00 30 82 23 71 06 09 2a 86 48 86 f7 0d 01 07 02 a0 82 23 62 30 82 23 5e 02 01 01 31 0f 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 00 30 5c 06 0a 2b 06 01 04 01 82 37 02 01 04 a0 4e 30 4c 30 17 06 0a 2b 06 01 04 01 82 37 02 01 0f 30 09 03 01 00 a0 04 a2 02 80 00 30 31 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 00 04 20 c8 cf 27 d5 f5 df 19 40 dd 45 13 b3 b3 78 f1 40 f9 dc 1c a0 98 1d fb 60 6d 15 91 54 f5 7f c6 5e a0 82 0d 81 30 82 05 ff 30 82 03 e7 a0 03 02 01 02 02 13 33 00 00 01 87 72 17 72 15 59 40 c7 09 00 00 00 00 01 87 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30
                                                                                                                                Data Ascii: #0#q*H#b0#^10`He0\+7N0L0+70010`He '@Ex@`mT^003rrY@0*H0
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 0b 73 b3 f7 4f b3 0a 22 1a 2e 60 77 b0 30 59 a7 ab c0 32 bb b1 4e 85 90 90 69 b5 70 06 9d 95 4b 85 b2 07 64 1e e1 34 01 4f c6 81 ce 70 0d 0c 43 e3 1c a3 5d 3d 3f 17 cf 97 0d 6a 58 ba 5c 77 9f 4b c8 bf 59 7b 45 d2 f4 ac 3f c3 44 bf a9 81 1e e0 36 a7 57 f0 db 00 7f 17 47 47 b0 9d c6 7d 9e 5c d2 c3 c9 8e 49 6c 89 8a 8f c3 9f 71 27 9e 24 33 dd 48 3a 08 8e d8 e5 33 8c d0 25 8c f8 9b 8c 25 9f 1f b5 33 43 54 cf 1d ce 1d c1 e8 a5 b3 c1 84 22 b6 c1 45 be c8 5b 08 8e 6c bd 76 8d 64 f8 62 1e f5 35 08 2f 27 d1 67 eb e5 21 0f dc 76 ba 4d dd 2e 3f 38 bf 0b 75 36 e1 50 8a d2 89 c4 85 74 7d 5b 11 35 1d da 6d 05 4e 2e aa 43 ba 06 eb d1 2c cd 2f aa 3c c7 33 87 2f 93 97 88 61 b0 83 a7 a4 89 70 35 ff 65 d7 63 bc 95 15 cd fd b6 57 9d 0e d6 63 4a 33 5b 7b 1d 73 cf 04 97 02 03
                                                                                                                                Data Ascii: sO".`w0Y2NipKd4OpC]=?jX\wKY{E?D6WGG}\Ilq'$3H:3%%3CT"E[lvdb5/'g!vM.?8u6Pt}[5mN.C,/<3/ap5ecWcJ3[{s
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 31 25 30 23 06 03 55 04 03 13 1c 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 53 65 72 76 69 63 65 a0 82 0e 41 30 82 04 f5 30 82 03 dd a0 03 02 01 02 02 13 33 00 00 01 2a e8 17 96 f8 86 a7 ef a3 00 00 00 00 01 2a 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 31 39 31 32 31 39 30 31 31 35 30 32 5a 17 0d 32 31 30 33 31 37 30 31 31 35 30 32 5a 30 81 ce 31 0b
                                                                                                                                Data Ascii: 1%0#UMicrosoft Time-Stamp ServiceA003**0*H0|10UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100191219011502Z210317011502Z01
                                                                                                                                2025-03-26 16:38:45 UTC384INData Raw: 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 02 13 33 00 00 01 2a e8 17 96 f8 86 a7 ef a3 00 00 00 00 01 2a 30 22 04 20 d1 d2 21 25 a8 59 59 32 bf 6b 3d 81 85 e8 1c b3 12 2e 51 e4 62 c3 fd ce 8e 47 28 da 3e 24 c2 d7 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 04 82 01 00 01 9a 51 a6 6e 70 3b fd db 1a 90 71 45 55 59 4b 55 78 fe b3 94 20 2f 43 60 d1 e6 a7 08 90 3e c2 19 09 d2 12 cb be b4 4d 10 2c a7 6a d8 ef fc 92 7a 3b 34 6a 27 f1 d5 b6 0e 62 01 a7 7b b9 79 60 d9 12 66 8c ad ad d5 73 98 ed 16 96 98 77 3f e1 77 55 06 1c 5e 1a 90 2e d0 12 2e d0 01 ad 19 a2 e7 56 e5 a4 80 48 62 b9 a0 62 c5 8a 3a 8d f5 f3 ef d5 79 07 6f b2 90 2d 61 c9 3a fc 3a b5 e2 c1 e7 2d
                                                                                                                                Data Ascii: rporation1&0$UMicrosoft Time-Stamp PCA 20103**0" !%YY2k=.QbG(>$0*HQnp;qEUYKUx /C`>M,jz;4j'b{y`fsw?wU^..VHbb:yo-a::-


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                66192.168.2.44981652.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:45 UTC745OUTGET /_framework/Microsoft.Extensions.DependencyInjection.Abstractions.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:45 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 44416
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:45 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6a6485e10dd80"
                                                                                                                                Last-Modified: Mon, 19 Oct 2020 18:48:00 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:45 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 5e 1d 1f 90 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 80 00 00 00 08 00 00 00 00 00 00 2a 9f 00 00 00 20 00 00 00 a0 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 00 00 00 02 00 00 44 e2 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL^" 0* D`
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 00 70 02 28 62 00 00 06 28 1c 00 00 0a 28 36 00 00 0a 2a 00 13 30 02 00 48 00 00 00 05 00 00 11 02 28 61 00 00 06 14 28 2f 00 00 0a 2c 07 02 28 61 00 00 06 2a 02 28 62 00 00 06 2c 0c 02 28 62 00 00 06 6f 38 00 00 0a 2a 02 28 63 00 00 06 2c 15 02 28 63 00 00 06 6f 38 00 00 0a 6f 39 00 00 0a 0a 06 17 9a 2a 14 2a 1e 18 28 01 00 00 2b 2a c6 02 14 28 29 00 00 0a 2c 0b 72 35 03 00 70 73 34 00 00 0a 7a 03 14 28 29 00 00 0a 2c 0b 72 b1 01 00 70 73 34 00 00 0a 7a 02 03 18 28 78 00 00 06 2a 82 02 2d 0b 72 d7 01 00 70 73 34 00 00 0a 7a d0 04 00 00 1b 28 24 00 00 0a 02 18 28 79 00 00 06 2a 82 02 2d 0b 72 d7 01 00 70 73 34 00 00 0a 7a d0 04 00 00 1b 28 24 00 00 0a 02 18 28 79 00 00 06 2a ae 02 14 28 29 00 00 0a 2c 0b 72 35 03 00 70 73 34 00 00 0a 7a 03 2d 0b 72 d7 01
                                                                                                                                Data Ascii: p(b((6*0H(a(/,(a*(b,(bo8*(c,(co8o9**(+*(),r5ps4z(),rps4z(x*-rps4z($(y*-rps4z($(y*(),r5ps4z-r
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 00 00 0a 28 0c 00 00 2b 0b 07 2c 08 02 07 6f 60 00 00 0a 26 02 06 7b 36 00 00 04 6f 35 00 00 0a 02 2a 46 02 d0 04 00 00 1b 28 24 00 00 0a 28 af 00 00 06 2a 13 30 02 00 46 00 00 00 16 00 00 11 03 14 28 29 00 00 0a 2c 0b 72 99 01 00 70 73 34 00 00 0a 7a 02 6f 61 00 00 0a 17 59 0a 2b 21 02 06 6f 62 00 00 0a 0b 07 6f 60 00 00 06 03 28 29 00 00 0a 2c 07 02 06 6f 63 00 00 0a 06 17 59 0a 06 16 2f db 02 2a b2 02 03 7d 2f 00 00 04 02 02 7b 2f 00 00 04 6f 49 00 00 0a 7d 30 00 00 04 02 02 7b 30 00 00 04 8e 69 8d 17 00 00 01 7d 31 00 00 04 2a 00 13 30 04 00 99 00 00 00 17 00 00 11 16 0a 16 0b 16 0c 38 83 00 00 00 03 08 9a 25 2d 04 26 14 2b 0a 28 38 00 00 0a 28 3d 00 00 0a 0d 16 13 04 06 13 05 2b 4c 02 7b 31 00 00 04 11 05 9a 2d 3b 02 7b 30 00 00 04 11 05 9a 6f 28 00
                                                                                                                                Data Ascii: (+,o`&{6o5*F($(*0F(),rps4zoaY+!obo`(),ocY/*}/{/oI}0{0i}1*08%-&+(8(=+L{1-;{0o(
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 9d 2f 00 00 00 00 96 00 fd 05 e3 06 9e 00 ac 2f 00 00 00 00 96 00 62 04 eb 06 9f 00 6c 30 00 00 00 00 96 00 8b 17 f6 06 a2 00 e6 30 00 00 00 00 96 00 62 04 01 07 a4 00 fe 30 00 00 00 00 96 00 56 04 b5 06 a6 00 15 31 00 00 00 00 96 00 56 04 be 06 a7 00 30 31 00 00 00 00 91 00 4d 0f 0c 07 a9 00 50 31 00 00 00 00 91 00 43 04 1a 07 aa 00 80 31 00 00 00 00 91 00 92 0d 26 07 ae 00 80 32 00 00 00 00 91 00 32 11 3c 07 b2 00 c4 32 00 00 00 00 91 00 4c 11 51 07 b6 00 30 33 00 00 00 00 91 00 16 11 51 07 ba 00 a8 33 00 00 00 00 91 00 b5 0f 66 07 be 00 22 34 00 00 00 00 91 00 8f 0e 2a 05 c1 00 2e 34 00 00 00 00 91 00 d3 15 2a 05 c1 00 3c 34 00 00 00 00 91 18 0f 11 2a 05 c1 00 ed 34 00 00 00 00 86 18 09 11 01 00 c1 00 00 00 00 00 03 00 86 18 09 11 31 03 c1 00 00 00 00
                                                                                                                                Data Ascii: //bl00b0V1V01MP1C1&22<2LQ03Q3f"4*.4*<4*41
                                                                                                                                2025-03-26 16:38:45 UTC568INData Raw: 93 00 68 04 21 05 93 00 68 04 33 05 12 00 bf 0b 40 05 93 00 68 04 53 05 12 00 bf 0b 53 05 c2 00 33 0e 73 05 12 00 bf 0b 73 05 c2 00 33 0e 80 05 93 00 68 04 84 05 a3 00 68 04 b3 05 c2 00 33 0e c0 05 93 00 68 04 f3 05 c2 00 33 0e 04 06 a3 00 68 04 20 06 93 00 68 04 33 06 c2 00 33 0e 44 06 12 00 bf 0b 64 06 12 00 bf 0b 73 06 c2 00 33 0e 80 06 93 00 68 04 b3 06 c2 00 33 0e e0 06 93 00 68 04 f3 06 c2 00 33 0e 00 07 93 00 68 04 20 07 22 00 4d 0a 44 07 c2 00 33 0e 53 07 12 00 bf 0b 80 07 22 00 4d 0a 80 07 93 00 68 04 80 07 d2 00 c5 0b 04 08 c2 00 33 0e 40 08 0b 00 68 04 60 08 0b 00 68 04 80 08 0b 00 68 04 a0 08 0b 00 68 04 c0 08 0b 00 68 04 e0 08 0b 00 68 04 00 09 0b 00 68 04 04 09 c2 00 33 0e 20 09 0b 00 68 04 40 09 0b 00 68 04 60 09 0b 00 68 04 80 09 0b 00 68
                                                                                                                                Data Ascii: h!h3@hSS3ss3hh3h3h h33Dds3h3h3h "MD3S"Mh3@h`hhhhhh3 h@h`hh
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 04 14 c2 00 33 0e 20 14 0b 00 68 04 24 14 a3 00 68 04 40 14 0b 00 68 04 44 14 c2 00 33 0e 60 14 0b 00 68 04 80 14 0b 00 68 04 a0 14 0b 00 68 04 a4 14 a3 00 68 04 c0 14 0b 00 68 04 e0 14 0b 00 68 04 00 15 0b 00 68 04 04 15 c2 00 33 0e 20 15 0b 00 68 04 40 15 0b 00 68 04 60 15 0b 00 68 04 80 15 0b 00 68 04 a0 15 0b 00 68 04 c0 15 0b 00 68 04 e0 15 0b 00 68 04 44 16 c2 00 33 0e c4 16 c2 00 33 0e 04 17 5a 01 4d 0a 24 17 5a 01 4d 0a 44 17 c2 00 33 0e 84 17 5a 01 4d 0a a4 17 5a 01 4d 0a 84 18 12 00 bf 0b a4 18 12 00 4d 0a c4 18 12 00 bf 0b 24 19 12 00 4d 0a 84 1a c2 00 33 0e e4 1a c2 00 33 0e 04 1c c2 00 33 0e 64 1c c2 00 33 0e 84 1d c2 00 33 0e e4 1d c2 00 33 0e 41 00 a4 00 af 00 e2 00 f9 00 12 01 22 01 3b 01 67 01 fa 01 06 02 0b 02 7e 02 8c 02 a8 02 bb 02 cb
                                                                                                                                Data Ascii: 3 h$h@hD3`hhhhhhh3 h@h`hhhhhD33ZM$ZMD3ZMZMM$M333d333A";g~
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 43 6f 6d 70 61 6e 79 41 74 74 72 69 62 75 74 65 00 52 75 6e 74 69 6d 65 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 41 74 74 72 69 62 75 74 65 00 42 79 74 65 00 67 65 74 5f 52 65 74 75 72 6e 56 61 6c 75 65 00 72 65 74 75 72 6e 56 61 6c 75 65 00 67 65 74 5f 50 61 72 61 6d 65 74 65 72 56 61 6c 75 65 00 70 61 72 61 6d 65 74 65 72 56 61 6c 75 65 00 67 65 74 5f 48 61 73 56 61 6c 75 65 00 67 65 74 5f 44 65 66 61 75 6c 74 56 61 6c 75 65 00 50 61 72 61 6d 65 74 65 72 44 65 66 61 75 6c 74 56 61 6c 75 65 00 67 65 74 5f 48 61 73 44 65 66 61 75 6c 74 56 61 6c 75 65 00 54 72 79 47 65 74 44 65 66 61 75 6c 74 56 61 6c 75 65 00 64 65 66 61 75 6c 74 56 61 6c 75 65 00 76 61 6c 75 65 00 52 65 6d 6f 76 65 00 46 6c 61 67 00 53 79 73 74
                                                                                                                                Data Ascii: ributeAssemblyCompanyAttributeRuntimeCompatibilityAttributeByteget_ReturnValuereturnValueget_ParameterValueparameterValueget_HasValueget_DefaultValueParameterDefaultValueget_HasDefaultValueTryGetDefaultValuedefaultValuevalueRemoveFlagSyst
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 20 00 7b 00 31 00 7d 00 00 25 49 00 6d 00 70 00 6c 00 65 00 6d 00 65 00 6e 00 74 00 61 00 74 00 69 00 6f 00 6e 00 54 00 79 00 70 00 65 00 00 2b 49 00 6d 00 70 00 6c 00 65 00 6d 00 65 00 6e 00 74 00 61 00 74 00 69 00 6f 00 6e 00 46 00 61 00 63 00 74 00 6f 00 72 00 79 00 00 2d 49 00 6d 00 70 00 6c 00 65 00 6d 00 65 00 6e 00 74 00 61 00 74 00 69 00 6f 00 6e 00 49 00 6e 00 73 00 74 00 61 00 6e 00 63 00 65 00 00 0f 73 00 65 00 72 00 76 00 69 00 63 00 65 00 00 11 70 00 72 00 6f 00 76 00 69 00 64 00 65 00 72 00 00 81 3f 41 00 20 00 73 00 75 00 69 00 74 00 61 00 62 00 6c 00 65 00 20 00 63 00 6f 00 6e 00 73 00 74 00 72 00 75 00 63 00 74 00 6f 00 72 00 20 00 66 00 6f 00 72 00 20 00 74 00 79 00 70 00 65 00 20 00 27 00 7b 00 30 00 7d 00 27 00 20 00 63 00 6f 00 75 00
                                                                                                                                Data Ascii: {1}%ImplementationType+ImplementationFactory-ImplementationInstanceserviceprovider?A suitable constructor for type '{0}' cou
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 6e 64 65 6e 63 79 49 6e 6a 65 63 74 69 6f 6e 2e 41 62 73 74 72 61 63 74 69 6f 6e 73 00 00 0a 01 00 05 65 6e 2d 55 53 00 00 1b 01 00 15 2e 4e 45 54 46 72 61 6d 65 77 6f 72 6b 41 73 73 65 6d 62 6c 79 00 00 00 15 01 00 0b 53 65 72 76 69 63 65 61 62 6c 65 04 54 72 75 65 00 00 15 01 00 0b 50 72 65 66 65 72 49 6e 62 6f 78 04 54 72 75 65 00 00 1a 01 00 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 00 00 33 01 00 2e c2 a9 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 00 11 01 00 0c 35 2e 30 2e 32 30 2e 35 31 39 30 34 00 00 33 01 00 2e 35 2e 30 2e 30 2b 63 66 32 35 38 61 31 34 62 37 30 61 64 39 30 36 39 34 37 30 61 31 30 38 66 31 33 37 36 35 65 30 65 35 39
                                                                                                                                Data Ascii: ndencyInjection.Abstractionsen-US.NETFrameworkAssemblyServiceableTruePreferInboxTrueMicrosoft Corporation3. Microsoft Corporation. All rights reserved.5.0.20.519043.5.0.0+cf258a14b70ad9069470a108f13765e0e59
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 52 53 44 53 b7 37 73 8f 86 5f 0a 42 8e b1 fe dc e7 e8 60 86 01 00 00 00 2f 5f 2f 61 72 74 69 66 61 63 74 73 2f 6f 62 6a 2f 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 44 65 70 65 6e 64 65 6e 63 79 49 6e 6a 65 63 74 69 6f 6e 2e 41 62 73 74 72 61 63 74 69 6f 6e 73 2f 6e 65 74 73 74 61 6e 64 61 72 64 32 2e 30 2d 52 65 6c 65 61 73 65 2f 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 44 65 70 65 6e 64 65 6e 63 79 49 6e 6a 65 63 74 69 6f 6e 2e 41 62 73 74 72 61 63 74 69 6f 6e 73 2e 70 64 62 00 53 48 41 32 35 36 00 b7 37 73 8f 86 5f 0a f2 0e b1 fe dc e7 e8 60 86 70 c9 02 e5 df 74 5d ee 97 27 bb f5 ec 1b 0e 4b ff 9e 00 00 00 00 00 00 00 00 00 00 19 9f 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: RSDS7s_B`/_/artifacts/obj/Microsoft.Extensions.DependencyInjection.Abstractions/netstandard2.0-Release/Microsoft.Extensions.DependencyInjection.Abstractions.pdbSHA2567s_`pt]'K


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                67192.168.2.44981752.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:45 UTC732OUTGET /_framework/Microsoft.Extensions.DependencyInjection.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:45 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 74120
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:45 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6c397bc423988"
                                                                                                                                Last-Modified: Thu, 26 Nov 2020 01:59:12 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:45 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6a 16 84 c0 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 f4 00 00 00 08 00 00 00 00 00 00 7e 13 01 00 00 20 00 00 00 20 01 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 01 00 00 02 00 00 c2 7e 01 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELj" 0~ `~`
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 06 6f 54 01 00 06 6f 3a 00 00 06 2a 32 02 7b 0d 00 00 04 6f 67 00 00 0a 2a 0a 16 2a 36 02 7b 0d 00 00 04 03 6f 68 00 00 0a 2a 3a 02 7b 0d 00 00 04 03 04 6f 69 00 00 0a 2a 32 02 7b 0d 00 00 04 6f 6a 00 00 0a 2a 36 02 7b 0d 00 00 04 03 6f 6b 00 00 0a 2a 3a 02 7b 0d 00 00 04 03 04 6f 6c 00 00 0a 2a 36 02 7b 0d 00 00 04 03 6f 6d 00 00 0a 2a 46 02 7b 0d 00 00 04 6f 6e 00 00 0a 8c 0f 00 00 1b 2a 36 02 7b 0d 00 00 04 03 6f 6f 00 00 0a 2a 1e 02 28 49 00 00 06 2a 36 02 7b 0d 00 00 04 03 6f 70 00 00 0a 2a 3a 02 7b 0d 00 00 04 03 04 6f 71 00 00 0a 2a 36 02 7b 0d 00 00 04 03 6f 72 00 00 0a 2a 4a 02 73 73 00 00 0a 7d 0d 00 00 04 02 28 3e 00 00 0a 2a 32 02 7e 10 00 00 04 28 52 00 00 06 2a 4e 02 73 5d 00 00 06 25 03 6f 5a 00 00 06 28 52 00 00 06 2a 13 30 03 00 3c 00 00
                                                                                                                                Data Ascii: oTo:*2{og**6{oh*:{oi*2{oj*6{ok*:{ol*6{om*F{on*6{oo*(I*6{op*:{oq*6{or*Jss}(>*2~(R*Ns]%oZ(R*0<
                                                                                                                                2025-03-26 16:38:45 UTC4096INData Raw: 03 04 6f c6 00 00 0a 26 03 6f e8 00 00 06 2a 0a 14 2a 0a 14 2a 0a 14 2a 0a 14 2a 4a 02 73 c7 00 00 0a 7d 2e 00 00 04 02 28 c8 00 00 0a 2a 4a 02 28 3e 00 00 0a 02 73 11 01 00 06 7d c9 00 00 0a 2a 00 00 00 13 30 04 00 78 00 00 00 22 00 00 11 02 7b c9 00 00 0a 6f 0e 01 00 06 2d 1a 02 7b c9 00 00 0a 02 fe 06 ca 00 00 0a 73 cb 00 00 0a 03 04 6f 07 00 00 2b 2a 03 6f eb 00 00 06 0b 12 01 28 d9 00 00 06 0a 06 45 04 00 00 00 02 00 00 00 0b 00 00 00 14 00 00 00 1d 00 00 00 2b 24 02 03 04 6f cc 00 00 0a 2a 02 03 04 6f cd 00 00 0a 2a 02 03 04 6f ce 00 00 0a 2a 02 03 04 6f cf 00 00 0a 2a 73 d0 00 00 0a 7a 13 30 03 00 9d 00 00 00 23 00 00 11 03 6f ea 00 00 06 0a 06 45 09 00 00 00 02 00 00 00 1e 00 00 00 2c 00 00 00 10 00 00 00 3a 00 00 00 56 00 00 00 56 00 00 00 56 00
                                                                                                                                Data Ascii: o&o*****Js}.(*J(>s}*0x"{o-{so+*o(E+$o*o*o*o*sz0#oE,:VVV
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 3a 00 00 01 3a 02 03 02 28 f5 00 00 06 28 fd 00 00 06 2a 4e 02 17 7d 5c 00 00 04 02 28 f5 00 00 06 6f 06 01 00 06 2a 4e 02 17 7d 5c 00 00 04 02 28 f5 00 00 06 6f 07 01 00 06 2a 00 13 30 03 00 46 00 00 00 24 00 00 11 02 7b 5c 00 00 04 2c 05 28 12 01 00 06 02 28 f2 00 00 06 03 02 7b 5b 00 00 04 6f 10 01 00 0a 0a 02 7b 5a 00 00 04 25 2d 03 26 2b 07 03 04 6f d5 00 00 06 7e 0b 00 00 04 03 6f 3c 00 00 06 06 04 6f 11 01 00 0a 2a 52 02 7b 5c 00 00 04 2c 05 28 12 01 00 06 02 73 00 01 00 06 2a 00 13 30 03 00 5b 00 00 00 15 00 00 11 02 28 f3 00 00 06 03 73 5f 00 00 06 6f 67 00 00 06 0a 06 2c 26 7e 0b 00 00 04 03 06 6f 3d 00 00 06 02 7b 5a 00 00 04 25 2d 03 26 2b 06 06 6f d4 00 00 06 02 06 6f fa 00 00 06 2a 7e a4 00 00 04 25 2d 17 26 7e a3 00 00 04 fe 06 7a 01 00 06
                                                                                                                                Data Ascii: ::((*N}\(o*N}\(o*0F${\,(({[o{Z%-&+o~o<o*R{\,(s*0[(s_og,&~o={Z%-&+oo*~%-&~z
                                                                                                                                2025-03-26 16:38:46 UTC568INData Raw: 00 0a 6f 43 01 00 0a 2a 04 20 ff 00 00 00 2f 0e 03 7e 6f 01 00 0a 04 d2 6f 69 01 00 0a 2a 03 7e 70 01 00 0a 04 6f 4b 01 00 0a 2a 00 13 30 03 00 85 00 00 00 00 00 00 00 d0 2b 00 00 02 28 30 00 00 0a 72 6f 07 00 70 1f 24 28 71 01 00 0a 6f 72 01 00 0a 80 73 00 00 04 d0 45 00 00 02 28 30 00 00 0a 72 5d 08 00 70 28 48 01 00 0a 80 74 00 00 04 d0 45 00 00 02 28 30 00 00 0a 72 71 08 00 70 28 48 01 00 0a 80 75 00 00 04 d0 1c 00 00 01 28 30 00 00 0a 72 85 08 00 70 28 04 01 00 0a 80 76 00 00 04 d0 27 00 00 02 28 30 00 00 0a 28 ac 00 00 0a 28 1e 00 00 2b 80 77 00 00 04 2a 22 02 04 28 27 01 00 06 2a 1e 02 7b 7d 00 00 04 2a 22 02 03 7d 7d 00 00 04 2a 1e 02 7b 7e 00 00 04 2a 22 02 03 7d 7e 00 00 04 2a 1e 02 7b 7f 00 00 04 2a 22 02 03 7d 7f 00 00 04 2a 1e 02 28 3e 00 00
                                                                                                                                Data Ascii: oC* /~ooi*~poK*0+(0rop$(qorsE(0r]p(HtE(0rqp(Hu(0rp(v'(0((+w*"('*{}*"}}*{~*"}~*{*"}*(>
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 0a 26 2b 07 02 16 7d 86 00 00 04 02 28 4a 01 00 06 72 a9 08 00 70 03 6f 85 00 00 0a 26 2a 7e 02 7b 86 00 00 04 2d 0f 02 28 4a 01 00 06 1f 2c 6f 4e 00 00 0a 26 2a 02 16 7d 86 00 00 04 2a d2 02 03 28 4f 01 00 06 04 2c 13 02 28 4a 01 00 06 72 b7 08 00 70 04 6f 85 00 00 0a 26 2a 02 28 4a 01 00 06 72 c5 08 00 70 28 06 00 00 2b 6f 75 01 00 0a 26 2a 56 02 28 4a 01 00 06 1f 5b 6f 4e 00 00 0a 26 02 28 4c 01 00 06 2a 3e 02 28 4a 01 00 06 1f 5d 6f 4e 00 00 0a 26 2a 1e 02 7b 89 00 00 04 2a 22 02 03 7d 89 00 00 04 2a 00 00 13 30 03 00 1a 00 00 00 3f 00 00 11 02 03 28 66 00 00 0a 26 02 28 54 01 00 06 0a 02 06 17 58 28 55 01 00 06 03 2a 1e 02 28 76 01 00 0a 2a 1e 02 7b 8a 00 00 04 2a 1e 02 7b 8b 00 00 04 2a 3e 02 03 7d 8a 00 00 04 02 04 7d 8b 00 00 04 2a 2e 73 5c 01 00
                                                                                                                                Data Ascii: &+}(Jrpo&*~{-(J,oN&*}*(O,(Jrpo&*(Jrp(+ou&*V(J[oN&(L*>(J]oN&*{*"}*0?(f&(TX(U*(v*{*{*>}}*.s\
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: e4 0d 56 80 f7 10 29 0e 56 80 8e 31 29 0e 21 00 55 29 2d 0e 21 00 9a 0b ec 05 21 00 ef 07 38 0e 21 00 d4 11 c8 0d 21 00 62 07 3d 0e 21 00 4b 06 1c 0e 21 00 b5 07 40 0e 21 00 57 09 45 0e 21 00 07 07 c8 0d 21 00 4b 06 1c 0e 33 00 af 23 4b 0e 33 00 42 23 4b 0e 33 00 5e 23 4b 0e 33 00 34 23 4b 0e 33 00 74 23 4b 0e 33 00 99 23 4b 0e 31 00 ca 23 4b 0e 31 00 c9 26 50 0e 31 00 69 29 50 0e 31 00 7c 30 55 0e 31 00 ae 26 50 0e 31 00 21 0e 5a 0e 21 00 ae 27 5f 0e 21 00 d5 33 63 0e 21 00 f2 10 24 0e 21 00 22 0d 68 0e 21 00 9e 13 7b 0e 21 00 ed 25 91 0e 21 00 53 0a 95 0e 21 00 07 07 c8 0d 21 00 4b 06 1c 0e 21 00 24 07 c8 0d 21 00 35 09 45 0e 21 00 4b 06 1c 0e 31 00 c4 06 a0 0e 01 00 80 07 20 0e 01 00 3e 0a a5 0e 31 00 8d 0a a5 0e 21 00 f1 06 c8 0d 21 00 12 0a e4 0d 21
                                                                                                                                Data Ascii: V)V1)!U)-!!8!!b=!K!@!WE!!K3#K3B#K3^#K34#K3t#K3#K1#K1&P1i)P1|0U1&P1!Z!'_!3c!$!"h!{!%!S!!K!$!5E!K1 >1!!!
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 00 00 00 00 86 08 bc 0c d8 13 33 01 0e 4a 00 00 00 00 86 08 c7 0d 18 01 33 01 4c 4a 00 00 00 00 86 18 ad 28 01 00 33 01 80 4a 00 00 00 00 c6 08 68 11 1c 01 33 01 88 4a 00 00 00 00 c6 08 45 12 1c 01 33 01 90 4a 00 00 00 00 c6 08 00 0b 80 12 33 01 98 4a 00 00 00 00 84 18 ad 28 39 11 33 01 1f 4b 00 00 00 00 83 08 7a 29 de 13 34 01 27 4b 00 00 00 00 83 08 ea 33 f1 13 34 01 2f 4b 00 00 00 00 84 08 82 27 f6 13 34 01 37 4b 00 00 00 00 86 08 8a 31 f5 11 34 01 3f 4b 00 00 00 00 e6 09 e4 10 86 13 34 01 47 4b 00 00 00 00 e1 01 64 1b 8c 13 34 01 50 4b 00 00 00 00 e6 01 cc 0b d8 10 35 01 cc 4b 00 00 00 00 e6 01 04 0c d3 02 36 01 00 00 00 00 00 00 c4 05 f5 0b 6a 12 37 01 db 4b 00 00 00 00 e6 01 2f 13 01 00 38 01 ef 4b 00 00 00 00 e6 01 cd 04 d9 02 38 01 04 4c 00 00 00
                                                                                                                                Data Ascii: 3J3LJ(3Jh3JE3J3J(93Kz)4'K34/K'47K14?K4GKd4PK5K6j7K/8K8L
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 01 00 68 26 00 00 01 00 0d 15 00 00 02 00 b5 30 00 00 01 00 bd 14 00 00 02 00 b5 30 00 00 01 00 61 14 00 00 02 00 b5 30 00 00 01 00 eb 13 00 00 02 00 b5 30 00 00 01 00 fc 14 00 00 02 00 b5 30 00 00 01 00 8b 14 00 00 02 00 b5 30 00 00 01 00 3b 15 00 00 02 00 b5 30 00 00 01 00 2e 14 00 00 02 00 b5 30 00 00 01 00 57 15 00 00 02 00 b5 30 00 00 01 00 67 15 00 00 01 00 af 27 00 00 02 00 d6 33 00 00 03 00 f3 10 00 00 01 00 67 15 00 00 01 00 67 15 00 00 01 00 67 15 00 00 01 00 0d 15 00 00 02 00 b5 30 00 00 01 00 bd 14 00 00 02 00 b5 30 00 00 01 00 67 15 00 00 02 00 b5 30 00 00 01 00 eb 13 00 00 02 00 b5 30 00 00 01 00 fc 14 00 00 02 00 b5 30 00 00 01 00 8b 14 00 00 02 00 b5 30 00 00 01 00 3b 15 00 00 02 00 b5 30 00 00 01 00 2e 14 00 00 02 00 b5 30 00 00 01 00 57
                                                                                                                                Data Ascii: h&00a0000;0.0W0g'3ggg00g0000;0.0W
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 60 0e 93 00 7a 0d a1 0f 93 00 7a 0d c1 0f 93 00 7a 0d e1 0f 93 00 7a 0d 00 10 b3 00 7a 0d 00 10 93 00 7a 0d 20 10 93 00 7a 0d 21 10 93 00 7a 0d 40 10 b3 00 7a 0d 40 10 93 00 7a 0d 41 10 93 00 7a 0d 60 10 93 00 7a 0d 61 10 93 00 7a 0d 81 10 93 00 7a 0d e1 10 93 00 7a 0d 01 11 93 00 7a 0d 21 11 93 00 7a 0d 41 11 93 00 7a 0d 61 11 93 00 7a 0d 84 12 eb 00 8e 20 c1 12 93 00 7a 0d 80 13 93 00 7a 0d a0 13 93 00 7a 0d 00 14 93 00 7a 0d 80 14 93 00 7a 0d a0 14 93 00 7a 0d c0 14 93 00 7a 0d 20 15 93 00 7a 0d 60 15 93 00 7a 0d c0 15 93 00 7a 0d c0 15 fb 00 7a 0d 40 17 ab 00 c8 1e 60 18 93 00 7a 0d c0 18 93 00 7a 0d 00 19 93 00 7a 0d 40 19 93 00 7a 0d 60 19 93 00 7a 0d 80 19 93 00 7a 0d 00 1a 93 00 7a 0d c0 1a 93 00 7a 0d 20 1b b3 00 7a 0d 20 1b 93 00 7a 0d 40 1b 93
                                                                                                                                Data Ascii: `zzzzzz z!z@z@zAz`zazzzz!zAzaz zzzzzzz z`zzz@`zzz@z`zzzz z z@


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                68192.168.2.44981852.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:45 UTC739OUTGET /_framework/Microsoft.Extensions.FileProviders.Abstractions.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:46 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 16776
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:45 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6a64877196088"
                                                                                                                                Last-Modified: Mon, 19 Oct 2020 18:48:42 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:46 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 97 a3 a0 f6 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 14 00 00 00 08 00 00 00 00 00 00 72 33 00 00 00 20 00 00 00 40 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 8e ad 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL" 0r3 @ `
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 6f 74 46 6f 75 6e 64 45 78 63 65 70 74 69 6f 6e 00 67 65 74 5f 53 69 6e 67 6c 65 74 6f 6e 00 49 46 69 6c 65 49 6e 66 6f 00 4e 6f 74 46 6f 75 6e 64 46 69 6c 65 49 6e 66 6f 00 47 65 74 46 69 6c 65 49 6e 66 6f 00 53 79 73 74 65 6d 2e 4c 69 6e 71 00 49 46 69 6c 65 50 72 6f 76 69 64 65 72 00 4e 75 6c 6c 46 69 6c 65 50 72 6f 76 69 64 65 72 00 66 69 6c 74 65 72 00 49 45 6e 75 6d 65 72 61 74 6f 72 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 49 45 6e 75 6d 65 72 61 62 6c 65 2e 47 65 74 45 6e 75 6d 65 72 61 74 6f 72 00 2e 63 74 6f 72 00 2e 63 63 74 6f 72 00 53 79 73 74 65 6d 2e 44 69 61 67 6e 6f 73 74 69 63 73 00 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 2e 43 6f 6d 70 69 6c 65 72 53 65 72 76 69 63 65 73 00 44 65 62 75 67 67 69 6e 67 4d 6f 64 65 73
                                                                                                                                Data Ascii: otFoundExceptionget_SingletonIFileInfoNotFoundFileInfoGetFileInfoSystem.LinqIFileProviderNullFileProviderfilterIEnumeratorSystem.Collections.IEnumerable.GetEnumerator.ctor.cctorSystem.DiagnosticsSystem.Runtime.CompilerServicesDebuggingModes
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 23 00 00 00 02 02 00 30 82 23 75 06 09 2a 86 48 86 f7 0d 01 07 02 a0 82 23 66 30 82 23 62 02 01 01 31 0f 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 00 30 5c 06 0a 2b 06 01 04 01 82 37 02 01 04 a0 4e 30 4c 30 17 06 0a 2b 06 01 04 01 82 37 02 01 0f 30 09 03 01 00 a0 04 a2 02 80 00 30 31 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 00 04 20 69 36 26 8e 43 89 eb 16 19 08 57 a3 33 3a c0 df 54 e6 f8 2e 7f 9a e9 8d 57 64 a7 af 21 7b d6 cb a0 82 0d 81 30 82 05 ff 30 82 03 e7 a0 03 02 01 02 02 13 33 00 00 01 87 72 17 72 15 59 40 c7 09 00 00 00 00 01 87 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30
                                                                                                                                Data Ascii: #0#u*H#f0#b10`He0\+7N0L0+70010`He i6&CW3:T.Wd!{003rrY@0*H0
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: e4 f4 4c 6d a7 09 db 26 60 9f 25 ad bf a8 d2 84 f2 ca f0 16 cf 80 96 dc bf 60 f8 0d 98 b1 23 ef 3e 3e 74 4e bb 44 a5 f0 59 d3 32 58 62 07 89 a9 37 21 2d 87 05 15 69 fa 8b 6d 27 74 3a 88 f8 01 7e 96 22 ce 14 e7 cd 2d 23 be cb b7 9d d7 cd 20 28 8b 0a a4 e8 23 6f ff 79 a4 89 8b 41 96 26 b4 08 c5 13 8f 05 54 8f e7 05 8a 80 88 01 04 19 5f f4 f1 12 ad 6a ff c0 ae fb 83 fe 67 9f 1a e3 c4 04 90 67 fe 0b f8 33 4d da f3 da ee 09 62 74 23 c3 81 95 d7 78 8f 71 2a 85 f9 b0 da 95 5f 87 ce 97 3d 15 30 9b 05 de 34 ef 37 6b 93 0c f1 c7 ad 55 b8 dc 5f 21 1a 59 81 03 48 53 53 7e a3 ca f4 73 eb c2 19 a1 82 12 f1 30 82 12 ed 06 0a 2b 06 01 04 01 82 37 03 03 01 31 82 12 dd 30 82 12 d9 06 09 2a 86 48 86 f7 0d 01 07 02 a0 82 12 ca 30 82 12 c6 02 01 03 31 0f 30 0d 06 09 60 86 48
                                                                                                                                Data Ascii: Lm&`%`#>>tNDY2Xb7!-im't:~"-# (#oyA&T_jgg3Mbt#xq*_=047kU_!YHSS~s0+710*H010`H
                                                                                                                                2025-03-26 16:38:46 UTC960INData Raw: 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 8d 26 3c d4 3c 59 b6 9e b1 b0 f2 d5 02 89 14 c4 4e d1 63 9a b6 83 66 db dc b3 ad aa 20 d4 39 f1 af 95 55 f4 a5 eb 27 ad 63 4c 48 9b 58 7a 3d ff 27 ea 95 c4 94 84 eb 74 8a dd f3 4d 5c 8b 50 a3 64 35 e0 93 53 a5 9f c9 09 9f 61 07 bf dd 3d e3 f9 cf 98 9d ac 55 27 7e dc 46 ed ef 98 b8 b9 84 ab 91 32 00 71 7c e6 92 d8 c4 ed eb ec 17 d4 e2 26 ef c5 39 ae 79 ac a9 76 cb 62 c3 34 7f 1a fb 31 82 03 0d 30 82 03 09 02 01 01 30 81 93 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66
                                                                                                                                Data Ascii: 00*H&<<YNcf 9U'cLHXz='tM\Pd5Sa=U'~F2q|&9yvb41000|10UUS10UWashington10URedmond10UMicrosof


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                69192.168.2.44982052.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:46 UTC735OUTGET /_framework/Microsoft.Extensions.FileProviders.Physical.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:46 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 35720
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:45 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6a64894e60d88"
                                                                                                                                Last-Modified: Mon, 19 Oct 2020 18:49:32 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:46 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6e b8 49 8d 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 5e 00 00 00 08 00 00 00 00 00 00 02 7c 00 00 00 20 00 00 00 80 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 00 00 00 02 00 00 34 e7 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELnI" 0^| 4`
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 2c 06 06 6f 69 00 00 0a dc 2a 00 00 01 10 00 00 02 00 11 00 1a 2b 00 0a 00 00 00 00 1b 30 02 00 64 00 00 00 0f 00 00 11 03 73 32 00 00 0a 0a 06 02 7b 1f 00 00 04 28 28 00 00 06 2c 02 de 4c 03 02 7b 1e 00 00 04 6f 66 00 00 0a 6f 67 00 00 0a 0b 02 07 28 4b 00 00 06 de 31 75 29 00 00 01 25 2d 04 26 16 2b 20 0c 08 75 24 00 00 01 2d 13 08 75 64 00 00 01 2d 0b 08 75 65 00 00 01 14 fe 03 2b 01 17 16 fe 03 fe 11 26 de 00 2a 01 10 00 00 01 00 00 00 32 60 00 03 32 00 00 00 1b 30 03 00 9d 00 00 00 10 00 00 11 03 28 2f 00 00 0a 2c 01 2a 03 28 4e 00 00 06 10 01 16 0a 02 7b 1a 00 00 04 03 12 01 6f 6b 00 00 0a 2c 08 07 28 50 00 00 06 17 0a 02 7b 1b 00 00 04 6f 6c 00 00 0a 0c 2b 46 08 6f 6d 00 00 0a 0d 12 03 28 6e 00 00 0a 13 05 12 05 28 7d 00 00 06 03 28 6f 00 00 0a 13
                                                                                                                                Data Ascii: ,oi*+0ds2{((,L{ofog(K1u)%-&+ u$-ud-ue+&*2`20(/,*(N{ok,(P{ol+Fom(n(}(o
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 10 00 a1 01 00 00 59 00 47 00 84 00 51 80 1c 19 d4 06 31 00 cb 16 d7 06 21 00 c2 16 db 06 21 00 72 19 df 06 01 00 66 11 e7 06 01 00 2f 03 eb 06 01 00 95 0b ee 06 01 00 4f 11 f1 06 01 00 d6 09 f1 06 21 00 8b 04 d4 06 31 00 58 03 f8 06 01 00 f1 13 fc 06 21 00 a4 19 d4 06 21 00 c2 16 db 06 06 06 8e 01 06 07 56 80 45 09 db 06 56 80 11 03 db 06 56 80 74 0d db 06 56 80 53 0d db 06 56 80 78 06 db 06 36 00 c0 04 09 07 21 00 4c 10 0d 07 21 00 4c 10 12 07 31 00 d9 04 17 07 13 00 c2 0c 98 03 21 00 6c 10 1f 07 21 00 57 10 1f 07 21 00 66 11 29 07 21 00 95 0b ee 06 21 00 9d 18 d4 06 21 00 c2 16 db 06 01 00 37 12 2e 07 01 00 47 03 eb 06 01 00 a6 0b ee 06 01 00 86 19 32 07 21 00 1f 04 eb 06 01 00 8f 03 eb 06 21 00 66 04 3a 07 21 00 e5 0f 12 07 01 00 e3 01 9c 03 01 00 cf
                                                                                                                                Data Ascii: YGQ1!!rf/O!1X!!VEVVtVSVx6!L!L1!l!W!f)!!!7.G2!!f:!
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: e9 0c 2e 00 53 00 04 0d 2e 00 5b 00 70 0c 2e 00 63 00 38 0d 2e 00 6b 00 4a 0d 2e 00 73 00 7e 0d 2e 00 7b 00 70 0c 2e 00 43 00 94 0d 43 00 93 00 1d 06 43 00 0a 00 1d 06 63 00 93 00 1d 06 63 00 0a 00 1d 06 23 01 ab 00 1d 06 41 01 93 00 1d 06 61 01 93 00 1d 06 40 02 93 00 1d 06 63 02 93 00 1d 06 83 02 12 00 1d 06 a3 02 93 00 1d 06 c3 02 93 00 1d 06 e3 02 93 00 1d 06 20 03 93 00 1d 06 40 03 93 00 1d 06 80 04 93 00 1d 06 81 04 93 00 1d 06 a1 04 93 00 1d 06 c1 04 93 00 1d 06 a1 05 93 00 1d 06 c1 05 93 00 1d 06 21 07 93 00 1d 06 41 07 93 00 1d 06 61 07 93 00 1d 06 80 07 93 00 1d 06 a0 07 93 00 1d 06 c0 07 93 00 1d 06 e0 07 93 00 1d 06 21 08 93 00 1d 06 41 08 93 00 1d 06 61 08 93 00 1d 06 60 0a 93 00 1d 06 a0 0a 93 00 1d 06 c0 0a 93 00 1d 06 00 0b 93 00 1d 06 20
                                                                                                                                Data Ascii: .S.[p.c8.kJ.s~.{p.CCCcc#Aa@c @!Aa!Aa`
                                                                                                                                2025-03-26 16:38:46 UTC568INData Raw: 6c 6c 62 61 63 6b 00 63 61 6c 6c 62 61 63 6b 00 5f 65 6e 75 6d 65 72 61 74 69 6f 6e 4c 6f 63 6b 00 5f 66 69 6c 65 57 61 74 63 68 65 72 4c 6f 63 6b 00 5f 74 69 6d 65 72 4c 6f 63 6b 00 49 43 6c 6f 63 6b 00 67 65 74 5f 43 6c 6f 63 6b 00 63 6c 6f 63 6b 00 54 61 73 6b 00 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 46 69 6c 65 50 72 6f 76 69 64 65 72 73 2e 50 68 79 73 69 63 61 6c 00 67 65 74 5f 4f 72 64 69 6e 61 6c 00 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 46 69 6c 65 50 72 6f 76 69 64 65 72 73 2e 50 68 79 73 69 63 61 6c 2e 49 6e 74 65 72 6e 61 6c 00 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 49 6e 74 65 72 6e 61 6c 00 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 46 69 6c 65 50 72
                                                                                                                                Data Ascii: llbackcallback_enumerationLock_fileWatcherLock_timerLockIClockget_ClockclockTaskMicrosoft.Extensions.FileProviders.Physicalget_OrdinalMicrosoft.Extensions.FileProviders.Physical.InternalMicrosoft.Extensions.InternalMicrosoft.Extensions.FilePr
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 61 6e 67 65 54 6f 6b 65 6e 00 50 6f 6c 6c 69 6e 67 57 69 6c 64 43 61 72 64 43 68 61 6e 67 65 54 6f 6b 65 6e 00 47 65 74 4f 72 41 64 64 57 69 6c 64 63 61 72 64 43 68 61 6e 67 65 54 6f 6b 65 6e 00 43 72 65 61 74 65 46 69 6c 65 43 68 61 6e 67 65 54 6f 6b 65 6e 00 50 6f 6c 6c 69 6e 67 46 69 6c 65 43 68 61 6e 67 65 54 6f 6b 65 6e 00 43 6f 6d 70 6f 73 69 74 65 43 68 61 6e 67 65 54 6f 6b 65 6e 00 49 50 6f 6c 6c 69 6e 67 43 68 61 6e 67 65 54 6f 6b 65 6e 00 47 65 74 4f 72 41 64 64 46 69 6c 65 50 61 74 68 43 68 61 6e 67 65 54 6f 6b 65 6e 00 4e 75 6c 6c 43 68 61 6e 67 65 54 6f 6b 65 6e 00 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 43 68 61 6e 67 65 54 6f 6b 65 6e 00 5f 63 68 61 6e 67 65 54 6f 6b 65 6e 00 43 61 6e 63 65 6c 54 6f 6b 65 6e 00 43 61 6e 63 65 6c 6c 61 74 69 6f
                                                                                                                                Data Ascii: angeTokenPollingWildCardChangeTokenGetOrAddWildcardChangeTokenCreateFileChangeTokenPollingFileChangeTokenCompositeChangeTokenIPollingChangeTokenGetOrAddFilePathChangeTokenNullChangeTokenCancellationChangeToken_changeTokenCancelTokenCancellatio
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 69 08 15 12 80 cd 02 0e 11 50 0a 20 01 01 15 12 81 6d 01 13 00 06 20 01 01 12 81 71 06 20 01 01 12 81 75 06 20 01 01 12 81 79 09 15 12 80 cd 02 12 14 12 14 06 15 12 79 01 12 5d 04 07 01 12 69 05 07 02 12 69 02 04 0a 01 12 5d 04 20 01 08 03 0d 07 05 11 50 12 69 12 6d 12 80 d5 12 40 08 20 02 02 13 00 10 13 01 05 20 00 11 81 7d 06 20 01 01 11 81 7d 08 20 02 13 01 13 00 13 01 07 20 02 02 13 00 13 01 0a 20 01 01 15 12 81 85 01 12 69 10 07 06 11 50 12 69 12 6d 12 80 d5 12 80 d9 12 44 06 20 01 01 11 81 39 06 20 01 12 80 d9 0e 0d 07 04 15 12 80 a1 01 0e 0e 0e 12 80 a5 0d 00 03 15 12 80 9d 01 0e 0e 0e 11 81 8d 06 15 12 80 9d 01 0e 06 15 12 80 a1 01 0e 03 20 00 08 04 20 01 0e 08 09 07 02 15 12 80 a1 01 0e 0e 09 20 00 15 12 81 99 01 13 00 09 07 03 12 80 85 0e 12 80
                                                                                                                                Data Ascii: iP m q u yy]ii] Pim@ } } iPimD 9
                                                                                                                                2025-03-26 16:38:46 UTC1678INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 10 00 00 00 18 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 30 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 48 00 00 00 58 80 00 00 d8 04 00 00 00 00 00 00 00 00 00 00 d8 04 34 00 00 00 56 00 53 00 5f 00 56 00 45 00 52 00 53 00 49 00 4f 00 4e 00 5f 00 49 00 4e 00 46 00 4f 00 00 00 00 00 bd 04 ef fe 00 00 01 00 00 00 05 00 c0 ca 14 00 00 00 05 00 00 00 00 00 3f 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 00 00 00 01 00 56 00 61 00 72 00 46 00 69 00 6c 00 65 00 49 00 6e 00 66 00 6f 00 00 00 00 00 24 00 04 00 00 00 54 00 72 00 61 00 6e 00 73 00 6c 00 61 00 74 00 69 00 6f 00 6e 00 00 00 00 00 00 00 b0 04 38 04 00 00 01 00 53
                                                                                                                                Data Ascii: 0HX4VS_VERSION_INFO?DVarFileInfo$Translation8S
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii:
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 20 43 6f 64 65 20 53 69 67 6e 69 6e 67 20 50 43 41 20 32 30 31 31 02 13 33 00 00 01 87 72 17 72 15 59 40 c7 09 00 00 00 00 01 87 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 00 a0 81 ae 30 19 06 09 2a 86 48 86 f7 0d 01 09 03 31 0c 06 0a 2b 06 01 04 01 82 37 02 01 04 30 1c 06 0a 2b 06 01 04 01 82 37 02 01 0b 31 0e 30 0c 06 0a 2b 06 01 04 01 82 37 02 01 15 30 2f 06 09 2a 86 48 86 f7 0d 01 09 04 31 22 04 20 fe f9 66 3a f3 18 fe 5e ea 2d 94 c5 00 ae a9 ad 72 aa 9a f7 77 f4 58 e4 0a 9b 0b 96 4e ba 42 31 30 42 06 0a 2b 06 01 04 01 82 37 02 01 0c 31 34 30 32 a0 14 80 12 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 a1 1a 80 18 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 04 82 01 00 5b
                                                                                                                                Data Ascii: Code Signing PCA 20113rrY@0`He0*H1+70+710+70/*H1" f:^-rwXNB10B+71402Microsofthttp://www.microsoft.com0*H[


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                70192.168.2.44982152.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:46 UTC731OUTGET /_framework/Microsoft.Extensions.FileSystemGlobbing.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:46 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 39304
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:45 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6a64860725388"
                                                                                                                                Last-Modified: Mon, 19 Oct 2020 18:48:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:46 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 c4 b4 72 84 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 6c 00 00 00 08 00 00 00 00 00 00 ce 8b 00 00 00 20 00 00 00 a0 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 00 00 00 02 00 00 a1 3f 01 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELr" 0l ?`
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 00 00 0a 13 06 12 06 28 4a 00 00 06 2c 09 7e 1b 00 00 04 13 06 de 1b 12 04 28 62 00 00 0a 2d d1 de 0e 12 04 fe 16 1b 00 00 1b 6f 13 00 00 0a dc 06 2a 11 06 2a 00 00 00 01 1c 00 00 02 00 12 00 2b 3d 00 0e 00 00 00 00 02 00 67 00 33 9a 00 0e 00 00 00 00 1b 30 01 00 6b 00 00 00 0f 00 00 11 02 7b 13 00 00 04 6f 5f 00 00 0a 0a 2b 0e 12 00 28 60 00 00 0a 0b 07 6f 3b 00 00 06 12 00 28 62 00 00 0a 2d e9 de 0e 12 00 fe 16 1b 00 00 1b 6f 13 00 00 0a dc 02 7b 12 00 00 04 6f 5f 00 00 0a 0c 2b 0e 12 02 28 60 00 00 0a 0d 09 6f 3b 00 00 06 12 02 28 62 00 00 0a 2d e9 de 0e 12 02 fe 16 1b 00 00 1b 6f 13 00 00 0a dc 2a 00 01 1c 00 00 02 00 0c 00 1b 27 00 0e 00 00 00 00 02 00 41 00 1b 5c 00 0e 00 00 00 00 1b 30 02 00 6d 00 00 00 0f 00 00 11 02 7b 12 00 00 04 6f 5f 00 00 0a
                                                                                                                                Data Ascii: (J,~(b-o**+=g30k{o_+(`o;(b-o{o_+(`o;(b-o*'A\0m{o_
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 15 00 00 00 01 00 00 00 0b 00 00 00 2a 00 de 11 02 28 a7 00 00 06 dc 00 de 07 02 28 a8 00 00 06 dc 2a 00 00 01 1c 00 00 02 00 2e 00 02 30 00 07 00 00 00 00 02 00 38 00 02 3a 00 07 00 00 00 00 1b 30 05 00 a7 01 00 00 16 00 00 11 02 7b 30 00 00 04 0b 02 7b 33 00 00 04 0c 07 45 03 00 00 00 07 00 00 00 a0 00 00 00 53 01 00 00 16 0a dd 7e 01 00 00 02 15 7d 30 00 00 04 02 73 9d 00 00 0a 7d 34 00 00 04 02 08 7b 05 00 00 04 6f 28 00 00 0a 7d 35 00 00 04 02 1f fd 7d 30 00 00 04 38 b2 00 00 00 02 7b 35 00 00 04 6f 29 00 00 0a 0d 08 08 6f a1 00 00 06 09 28 18 00 00 06 39 94 00 00 00 09 6f 31 00 00 0a 13 04 08 6f a1 00 00 06 6f 31 00 00 0a 17 58 13 05 09 7e 04 00 00 04 11 05 11 04 11 05 59 6f 78 00 00 0a 13 06 11 06 15 33 25 02 09 08 73 2f 00 00 06 7d 31 00 00 04 02
                                                                                                                                Data Ascii: *((*.08:0{0{3ES~}0s}4{o(}5}08{5o)o(9o1oo1X~Yox3%s/}1
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: a6 11 b5 07 36 00 00 00 00 00 00 00 c6 0d e4 0a b5 07 36 00 00 00 00 00 00 00 c6 0d 31 10 f2 07 36 00 00 00 00 00 00 00 c6 0d 9c 0a b5 07 36 00 28 27 00 00 00 00 86 18 54 0f 01 08 36 00 dd 27 00 00 00 00 86 00 41 09 17 08 3a 00 10 28 00 00 00 00 81 00 fc 09 1c 08 3a 00 08 2a 00 00 00 00 81 00 27 06 01 00 3c 00 8c 2a 00 00 00 00 81 00 86 04 24 08 3c 00 f3 2a 00 00 00 00 93 00 30 0a f7 00 3e 00 0c 2b 00 00 00 00 81 00 b5 12 2b 08 40 00 44 2b 00 00 00 00 81 00 b5 12 3c 08 42 00 1c 2c 00 00 00 00 81 00 61 16 01 00 44 00 b0 2c 00 00 00 00 81 00 53 16 eb 07 44 00 48 2d 00 00 00 00 86 08 d7 0b 2d 00 45 00 50 2d 00 00 00 00 86 08 07 0c 47 04 45 00 58 2d 00 00 00 00 81 18 54 0f 4f 08 45 00 68 2d 00 00 00 00 96 00 9e 11 55 08 47 00 71 2d 00 00 00 00 91 18 5a 0f 34
                                                                                                                                Data Ascii: 66166('T6'A:(:*'<*$<*0>++@D+<B,aD,SDH--EP-GEX-TOEh-UGq-Z4
                                                                                                                                2025-03-26 16:38:46 UTC568INData Raw: 4b 00 b6 0b 2e 00 4b 00 d2 0b 2e 00 4b 00 e8 0b 2e 00 53 00 fe 0b 2e 00 5b 00 19 0c 2e 00 63 00 89 0b 2e 00 6b 00 4d 0c 2e 00 73 00 5f 0c 2e 00 7b 00 93 0c 2e 00 83 00 89 0b 2e 00 4b 00 a9 0c 41 00 8b 00 95 09 43 00 8b 00 95 09 43 00 0a 00 95 09 61 00 8b 00 95 09 63 00 8b 00 95 09 63 00 0a 00 95 09 c1 00 8b 00 95 09 e1 00 8b 00 95 09 03 01 0b 00 95 09 80 01 12 00 95 09 80 01 8b 00 95 09 81 01 8b 00 95 09 a0 01 12 00 95 09 a0 01 8b 00 95 09 a1 01 8b 00 95 09 e1 01 8b 00 95 09 01 02 8b 00 95 09 80 02 8b 00 95 09 a0 02 8b 00 95 09 e0 02 93 00 dc 0c 64 03 db 00 95 09 81 03 8b 00 95 09 a1 03 8b 00 95 09 a4 03 db 00 95 09 01 04 8b 00 95 09 20 04 0b 00 95 09 40 04 0b 00 95 09 60 04 0b 00 95 09 61 04 8b 00 95 09 80 04 0b 00 95 09 81 04 8b 00 95 09 a0 04 0b 00 95
                                                                                                                                Data Ascii: K.K.K.S.[.c.kM.s_.{..KACCaccd @`a
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 6c 00 75 00 92 00 a1 00 f3 00 fd 00 1f 01 24 01 39 01 e2 01 a5 02 c9 02 d5 02 0f 03 33 03 48 03 dc 03 01 04 1b 04 2b 04 3f 04 5d 04 c3 04 dc 04 ef 04 1b 05 04 00 01 00 05 00 02 00 06 00 04 00 09 00 07 00 0b 00 09 00 0c 00 0a 00 0d 00 0d 00 10 00 0e 00 12 00 12 00 13 00 14 00 15 00 15 00 18 00 16 00 1b 00 17 00 1c 00 18 00 1d 00 1a 00 1e 00 1b 00 1f 00 1c 00 21 00 20 00 23 00 23 00 24 00 26 00 25 00 29 00 29 00 2b 00 2a 00 2c 00 2b 00 30 00 2c 00 32 00 2d 00 34 00 00 00 0c 0a 36 09 00 00 87 0a 3a 09 00 00 33 0c 3a 09 00 00 af 05 3a 09 00 00 c4 05 3a 09 00 00 7f 16 3e 09 00 00 e3 0f 44 09 00 00 a7 0f 4d 09 00 00 30 12 51 09 00 00 af 05 3a 09 00 00 c4 05 3a 09 00 00 7f 16 3e 09 00 00 14 0c 4d 09 00 00 30 12 51 09 00 00 02 0b 51 09 00 00 4d 10 5b 09 00 00 b8
                                                                                                                                Data Ascii: lu$93H+?]! ##$&%))+*,+0,2-46:3:::>DM0Q::>M0QQM[
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 73 2e 46 69 6c 65 53 79 73 74 65 6d 47 6c 6f 62 62 69 6e 67 2e 55 74 69 6c 00 4d 61 74 63 68 41 6c 6c 00 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 46 69 6c 65 53 79 73 74 65 6d 47 6c 6f 62 62 69 6e 67 2e 64 6c 6c 00 67 65 74 5f 49 73 53 75 63 63 65 73 73 66 75 6c 00 69 73 53 75 63 63 65 73 73 66 75 6c 00 67 65 74 5f 49 74 65 6d 00 73 65 74 5f 49 74 65 6d 00 67 65 74 5f 53 74 65 6d 00 67 65 74 5f 43 61 6e 50 72 6f 64 75 63 65 53 74 65 6d 00 43 61 6c 63 75 6c 61 74 65 53 74 65 6d 00 49 6e 53 74 65 6d 00 53 79 73 74 65 6d 00 4a 6f 69 6e 00 53 79 73 74 65 6d 2e 52 65 66 6c 65 63 74 69 6f 6e 00 53 65 61 72 63 68 4f 70 74 69 6f 6e 00 4e 6f 74 53 75 70 70 6f 72 74 65 64 45 78 63 65 70 74 69 6f 6e 00 41 72 67 75 6d 65 6e 74 4e 75 6c 6c 45 78
                                                                                                                                Data Ascii: s.FileSystemGlobbing.UtilMatchAllMicrosoft.Extensions.FileSystemGlobbing.dllget_IsSuccessfulisSuccessfulget_Itemset_Itemget_Stemget_CanProduceStemCalculateStemInStemSystemJoinSystem.ReflectionSearchOptionNotSupportedExceptionArgumentNullEx
                                                                                                                                2025-03-26 16:38:46 UTC3088INData Raw: 1e 00 15 12 6d 01 1e 00 04 0a 01 12 3c 06 15 12 80 a5 01 0e 09 20 01 01 15 12 65 01 13 00 40 07 0d 15 12 71 01 12 80 90 15 12 71 01 12 80 80 15 12 6d 01 12 80 80 15 12 75 01 12 80 80 12 80 80 15 11 80 a9 01 12 80 90 12 80 90 12 80 88 12 80 80 11 48 15 11 80 a9 01 12 80 80 12 80 80 0e 07 15 12 71 01 12 80 90 04 0a 01 12 70 09 20 01 01 15 12 6d 01 13 00 0b 10 01 01 15 12 6d 01 1e 00 12 55 05 0a 01 12 80 80 07 15 12 6d 01 12 80 80 07 15 12 75 01 12 80 80 05 20 01 02 13 00 07 15 12 71 01 12 80 80 09 20 00 15 11 80 a9 01 13 00 08 15 11 80 a9 01 12 80 90 0c 15 12 80 ad 03 12 3c 12 80 88 11 48 05 0a 01 12 80 88 0b 15 12 80 ad 03 12 3c 12 80 80 02 08 15 11 80 a9 01 12 80 80 0b 07 02 15 11 80 a9 01 12 3c 12 3c 06 15 12 71 01 12 3c 07 15 11 80 a9 01 12 3c 08 15 12
                                                                                                                                Data Ascii: m< e@qqmuHqp mmUmu q <H<<<q<<
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 3b b1 25 4a 0f 8d 51 2e ef 88 29 b9 8a da 41 20 74 98 65 7a 00 5e a9 0a 39 c3 a8 f0 fa 08 7a d5 68 46 00 fc f8 90 7d ed ab f0 93 04 11 06 e8 4f 66 f3 08 b0 5e 0f 61 6d 83 21 1b 9b 85 21 b8 22 24 8f e4 b0 b3 f4 d2 69 e4 2a 85 08 35 25 da d8 9c f1 78 a4 c5 e1 e9 5f 19 9b 6f 9c 00 00 00 00 75 fa 0f ad 00 01 4d 50 02 00 00 00 94 00 00 00 c0 8a 00 00 c0 6c 00 00 00 00 00 00 00 00 00 00 01 00 00 00 13 00 00 00 27 00 00 00 54 8b 00 00 54 6d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 53 44 53 94 b9 08 1f d5 df 42 48 a2 84 81 cc b1 2c d4 cf 01 00 00 00 2f 5f 2f 61 72 74 69 66 61 63 74 73 2f 6f 62 6a 2f 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 46 69 6c 65 53 79 73 74 65 6d 47 6c 6f 62 62 69 6e
                                                                                                                                Data Ascii: ;%JQ.)A tez^9zhF}Of^am!!"$i*5%x_ouMPl'TTmRSDSBH,/_/artifacts/obj/Microsoft.Extensions.FileSystemGlobbin
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 9f 3d ed 97 7e 91 4f af 66 f2 88 dd cc 0b 7e e5 50 80 ad 91 67 6c fe 29 cd ca dd d4 4f cf 6a d7 c9 c2 b9 5c 2b 91 66 6b c6 69 bf d6 6e b6 62 0b bc 09 41 aa 60 06 87 65 b4 c2 39 18 c7 45 ac 18 3d 21 e1 7b fe b3 f8 12 a5 50 5d e2 ad 7a f4 e5 65 78 e9 b8 d8 61 8e e4 7e d8 33 2d fd d5 ae 7e 35 e9 89 6f 75 6e 8d da 1f a1 1a 8c e0 0b 5e 6a 31 82 5b 42 a7 52 bb 86 b4 ba 82 6b 2f 8f de 1c 2d 17 f9 d1 04 38 53 c4 30 82 07 7a 30 82 05 62 a0 03 02 01 02 02 0a 61 0e 90 d2 00 00 00 00 00 03 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 81 88 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72
                                                                                                                                Data Ascii: =~Of~Pgl)Oj\+fkinbA`e9E=!{P]zexa~3-~5oun^j1[BRk/-8S0z0ba0*H010UUS10UWashington10URedmond10UMicrosoft Cor


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                71192.168.2.44981952.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:46 UTC733OUTGET /_framework/Microsoft.Extensions.Logging.Abstractions.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:46 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 52616
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:45 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6a64860720788"
                                                                                                                                Last-Modified: Mon, 19 Oct 2020 18:48:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:46 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 d0 87 f9 a7 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 a0 00 00 00 08 00 00 00 00 00 00 c6 bf 00 00 00 20 00 00 00 c0 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 01 00 00 02 00 00 7b e0 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL" 0 {`
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 00 0a 73 63 00 00 0a 2a 13 30 03 00 20 00 00 00 0f 00 00 11 73 64 00 00 0a 0a 06 02 19 28 68 00 00 06 7d 65 00 00 0a 06 fe 06 66 00 00 0a 73 67 00 00 0a 2a 13 30 03 00 20 00 00 00 10 00 00 11 73 68 00 00 0a 0a 06 02 1a 28 68 00 00 06 7d 69 00 00 0a 06 fe 06 6a 00 00 0a 73 6b 00 00 0a 2a 13 30 03 00 20 00 00 00 11 00 00 11 73 6c 00 00 0a 0a 06 02 1b 28 68 00 00 06 7d 6d 00 00 0a 06 fe 06 6e 00 00 0a 73 6f 00 00 0a 2a 13 30 03 00 20 00 00 00 12 00 00 11 73 70 00 00 0a 0a 06 02 1c 28 68 00 00 06 7d 71 00 00 0a 06 fe 06 72 00 00 0a 73 73 00 00 0a 2a 13 30 03 00 2e 00 00 00 13 00 00 11 73 f6 00 00 06 0a 06 02 7d 67 00 00 04 06 03 7d 68 00 00 04 06 04 16 28 68 00 00 06 7d 69 00 00 04 06 fe 06 f7 00 00 06 73 74 00 00 0a 2a 00 00 13 30 03 00 2e 00 00 00 14 00 00
                                                                                                                                Data Ascii: sc*0 sd(h}efsg*0 sh(h}ijsk*0 sl(h}mnso*0 sp(h}qrss*0.s}g}h(h}ist*0.
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 00 00 0a 6f 70 00 00 06 17 6f a3 00 00 0a 02 7b ee 00 00 0a 8c 35 00 00 1b 73 4d 00 00 0a 2a 02 7b ec 00 00 0a 6f 70 00 00 06 18 6f a3 00 00 0a 02 7b ef 00 00 0a 8c 3a 00 00 1b 73 4d 00 00 0a 2a 02 7b ec 00 00 0a 6f 70 00 00 06 19 6f a3 00 00 0a 02 7b f0 00 00 0a 8c 3f 00 00 1b 73 4d 00 00 0a 2a 02 7b ec 00 00 0a 6f 70 00 00 06 1a 6f a3 00 00 0a 02 7b f1 00 00 0a 8c 44 00 00 1b 73 4d 00 00 0a 2a 02 7b ec 00 00 0a 6f 70 00 00 06 1b 6f a3 00 00 0a 02 7b f2 00 00 0a 8c 49 00 00 1b 73 4d 00 00 0a 2a 72 6f 01 00 70 02 7b ec 00 00 0a 6f 6e 00 00 06 73 4d 00 00 0a 2a 72 63 01 00 70 73 4c 00 00 0a 7a da 02 03 7d ec 00 00 0a 02 04 7d ed 00 00 0a 02 05 7d ee 00 00 0a 02 0e 04 7d ef 00 00 0a 02 0e 05 7d f0 00 00 0a 02 0e 06 7d f1 00 00 0a 02 0e 07 7d f2 00 00 0a 2a
                                                                                                                                Data Ascii: opo{5sM*{opo{:sM*{opo{?sM*{opo{DsM*{opo{IsM*rop{onsM*rcpsLz}}}}}}}*
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 03 01 10 00 1d 04 00 00 5d 00 79 00 06 01 03 21 10 00 e3 04 00 00 5d 00 7c 00 08 01 03 01 10 00 6d 04 00 00 5d 00 7e 00 0b 01 03 21 10 00 e3 04 00 00 5d 00 81 00 11 01 03 01 10 00 91 04 00 00 5d 00 82 00 14 01 03 21 10 00 e3 04 00 00 5d 00 86 00 1a 01 03 01 10 00 b9 04 00 00 5d 00 87 00 1d 01 03 21 10 00 e3 04 00 00 5d 00 8b 00 23 01 03 01 10 00 30 01 00 00 5d 00 8c 00 26 01 03 21 10 00 e3 04 00 00 5d 00 90 00 2c 01 03 01 10 00 b9 02 00 00 5d 00 91 00 2f 01 03 21 10 00 e3 04 00 00 5d 00 95 00 35 01 03 01 10 00 2c 03 00 00 5d 00 96 00 38 01 03 21 10 00 e3 04 00 00 5d 00 9a 00 3e 01 03 01 10 00 a3 03 00 00 5d 00 9b 00 41 01 03 21 10 00 e3 04 00 00 5d 00 9f 00 47 01 26 00 72 13 a4 0b 26 00 d1 0c a8 0b 26 00 a6 13 ab 0b 31 00 31 15 ab 0b 11 00 a5 10 ae 0b 51
                                                                                                                                Data Ascii: ]y!]|m]~!]]!]]!]#0]&!],]/!]5,]8!]>]A!]G&r&&11Q
                                                                                                                                2025-03-26 16:38:46 UTC568INData Raw: e6 09 b1 0e 9c 0a 38 01 f0 38 00 00 00 00 86 18 ef 11 c3 09 39 01 17 39 00 00 00 00 81 00 fd 17 79 07 3e 01 57 39 00 00 00 00 c6 00 3b 0d ef 00 3e 01 6a 39 00 00 00 00 e6 01 e1 11 1f 06 3e 01 7e 39 00 00 00 00 e1 01 c2 11 26 00 3e 01 86 39 00 00 00 00 91 18 f5 11 66 0c 3e 01 9d 39 00 00 00 00 e6 09 82 17 18 01 3e 01 a0 39 00 00 00 00 e6 09 b1 0e 9c 0a 3e 01 9a 3a 00 00 00 00 86 18 ef 11 f1 09 3f 01 cc 3a 00 00 00 00 81 00 fd 17 79 07 45 01 25 3b 00 00 00 00 c6 00 3b 0d ef 00 45 01 38 3b 00 00 00 00 e6 01 e1 11 1f 06 45 01 4c 3b 00 00 00 00 e1 01 c2 11 26 00 45 01 54 3b 00 00 00 00 91 18 f5 11 66 0c 45 01 6b 3b 00 00 00 00 e6 09 82 17 18 01 45 01 70 3b 00 00 00 00 e6 09 b1 0e 9c 0a 45 01 90 3c 00 00 00 00 86 18 ef 11 25 0a 46 01 c8 3c 00 00 00 00 81 00 fd
                                                                                                                                Data Ascii: 8899y>W9;>j9>~9&>9f>9>9>:?:yE%;;E8;EL;&ET;fEk;Ep;E<%F<
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: b5 3e 00 00 00 00 83 00 48 01 bd 03 6e 01 ce 3e 00 00 00 00 86 18 ef 11 01 00 71 01 d6 3e 00 00 00 00 83 00 1f 01 eb 03 71 01 fe 3e 00 00 00 00 83 00 48 01 eb 03 75 01 19 3f 00 00 00 00 86 18 ef 11 01 00 79 01 21 3f 00 00 00 00 83 00 1f 01 21 04 79 01 4b 3f 00 00 00 00 83 00 48 01 21 04 7e 01 68 3f 00 00 00 00 86 18 ef 11 01 00 83 01 70 3f 00 00 00 00 83 00 1f 01 5f 04 83 01 9c 3f 00 00 00 00 83 00 48 01 5f 04 89 01 bb 3f 00 00 00 00 86 18 ef 11 01 00 8f 01 c4 3f 00 00 00 00 83 00 f3 00 a5 04 8f 01 0b 40 00 00 00 00 86 18 ef 11 01 00 96 01 14 40 00 00 00 00 83 00 f3 00 f3 04 96 01 5d 40 00 00 00 00 91 18 f5 11 66 0c 9e 01 69 40 00 00 00 00 86 18 ef 11 01 00 9e 01 71 40 00 00 00 00 83 00 0e 00 45 0f 9e 01 7d 40 00 00 00 00 86 18 ef 11 05 00 9f 01 8c 40 00
                                                                                                                                Data Ascii: >Hn>q>q>Hu?y!?!yK?H!~h?p?_?H_??@@]@fi@q@E}@@
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 79 00 ef 11 10 00 81 00 ef 11 10 00 89 00 ef 11 10 00 91 00 ef 11 10 00 99 00 ef 11 01 00 b1 00 ef 11 20 00 d1 00 ef 11 01 00 01 01 ef 11 10 00 09 01 e1 11 26 00 41 01 ef 11 53 00 59 01 a0 09 01 00 11 01 b4 17 59 00 24 00 4b 17 6a 00 11 01 cf 15 01 00 11 01 4b 17 6f 00 61 01 ef 11 01 00 a1 00 ef 11 01 00 c1 00 51 0d 7e 00 f9 01 b8 13 83 00 f9 01 d3 0e 88 00 f9 01 93 15 8f 00 f9 01 93 15 95 00 f9 01 93 15 9c 00 f9 01 45 15 a4 00 f9 01 93 15 88 00 f9 01 93 15 ab 00 f9 01 93 15 b3 00 f9 01 93 15 bc 00 f9 01 93 15 c6 00 e9 00 dc 07 cf 00 c1 00 ef 11 53 00 09 02 a5 0d db 00 b9 00 4b 09 e2 00 f1 00 ef 11 01 00 b9 00 3b 0d ef 00 e9 00 fe 08 59 00 e9 00 fa 14 fb 00 e9 00 05 18 59 00 34 00 b7 0c 09 01 f1 00 2c 07 12 01 e9 00 f4 10 59 00 11 02 f5 07 ef 00 e9 00 fe
                                                                                                                                Data Ascii: y &ASYY$KjKoaQ~ESK;YY4,Y
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 7d 00 15 00 02 00 81 00 17 00 02 00 86 00 19 00 02 00 87 00 1b 00 02 00 88 00 1d 00 02 00 89 00 1f 00 02 00 8a 00 21 00 02 00 8b 00 23 00 02 00 8c 00 25 00 02 00 97 00 27 00 02 00 a2 00 29 00 02 00 a3 00 2b 00 02 00 a4 00 2d 00 02 00 a5 00 2f 00 02 00 ac 00 31 00 02 00 ae 00 33 00 02 00 b0 00 35 00 02 00 b1 00 37 00 02 00 b5 00 39 00 02 00 b6 00 3b 00 02 00 bc 00 3d 00 02 00 bd 00 3f 00 02 00 c3 00 41 00 02 00 c4 00 43 00 02 00 c9 00 45 00 02 00 ca 00 47 00 02 00 d0 00 49 00 02 00 d1 00 4b 00 02 00 d8 00 4d 00 02 00 d9 00 4f 00 02 00 e0 00 51 00 02 00 e1 00 53 00 02 00 0e 01 55 00 02 00 10 01 57 00 02 00 17 01 59 00 02 00 19 01 5b 00 02 00 20 01 5d 00 02 00 22 01 5f 00 02 00 29 01 61 00 02 00 2b 01 63 00 02 00 32 01 65 00 02 00 34 01 67 00 02 00 3b 01 69
                                                                                                                                Data Ascii: }!#%')+-/13579;=?ACEGIKMOQSUWY[ ]"_)a+c2e4g;i
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 64 65 47 65 6e 65 72 69 63 50 61 72 61 6d 65 74 65 72 4e 61 6d 65 73 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 49 6e 63 6c 75 64 65 47 65 6e 65 72 69 63 50 61 72 61 6d 65 74 65 72 73 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 4f 72 69 67 69 6e 61 6c 46 6f 72 6d 61 74 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 50 61 72 65 6e 74 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 43 61 74 65 67 6f 72 79 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 41 70 70 65 6e 64 00 6e 65 74 73 74 61 6e 64 61 72 64 00 52 65 70 6c 61 63 65 00 67 65 74 5f 4e 61 6d 65 73 70 61 63 65 00 4c 6f 67 54 72 61 63 65 00 62 72 61 63 65 00 67 65 74 5f 49 6e 73 74 61 6e 63 65 00 47 65 74 48 61 73 68 43 6f 64 65 00 5f 6f 72 69 67 69 6e 61 6c 4d
                                                                                                                                Data Ascii: deGenericParameterNames>k__BackingField<IncludeGenericParameters>k__BackingField<OriginalFormat>k__BackingField<Parent>k__BackingField<Category>k__BackingFieldAppendnetstandardReplaceget_NamespaceLogTracebraceget_InstanceGetHashCode_originalM
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 65 6e 74 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 49 45 6e 75 6d 65 72 61 74 6f 72 2e 43 75 72 72 65 6e 74 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 47 65 6e 65 72 69 63 2e 49 45 6e 75 6d 65 72 61 74 6f 72 3c 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 47 65 6e 65 72 69 63 2e 4b 65 79 56 61 6c 75 65 50 61 69 72 3c 53 79 73 74 65 6d 2e 53 74 72 69 6e 67 2c 53 79 73 74 65 6d 2e 4f 62 6a 65 63 74 3e 3e 2e 67 65 74 5f 43 75 72 72 65 6e 74 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 49 45 6e 75 6d 65 72 61 74 6f 72 2e 67 65 74 5f 43 75 72 72 65 6e 74 00 3c 3e 32 5f 5f 63 75 72 72 65 6e 74 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 43 6f 6e 63 75 72 72 65 6e 74 00 67 65 74 5f 43
                                                                                                                                Data Ascii: entSystem.Collections.IEnumerator.CurrentSystem.Collections.Generic.IEnumerator<System.Collections.Generic.KeyValuePair<System.String,System.Object>>.get_CurrentSystem.Collections.IEnumerator.get_Current<>2__currentSystem.Collections.Concurrentget_C


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                72192.168.2.44982252.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:46 UTC720OUTGET /_framework/Microsoft.Extensions.Logging.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:46 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 42376
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:45 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6a6491b9bc688"
                                                                                                                                Last-Modified: Mon, 19 Oct 2020 18:53:18 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:46 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 1d da 1e b4 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 78 00 00 00 08 00 00 00 00 00 00 86 97 00 00 00 20 00 00 00 a0 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 00 00 00 02 00 00 3d 05 01 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL" 0x =`
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 02 00 1c 00 6d 89 00 0a 00 00 00 00 1b 30 04 00 e5 00 00 00 1c 00 00 11 02 6f 3f 00 00 06 2c 0b 72 11 01 00 70 73 74 00 00 0a 7a 02 7b 10 00 00 04 0a 16 0b 06 12 01 28 6c 00 00 0a 02 03 17 28 3c 00 00 06 02 7b 0e 00 00 04 6f 6d 00 00 0a 0c 38 81 00 00 00 12 02 28 6e 00 00 0a 0d 12 03 28 6f 00 00 0a 13 04 11 04 6f 26 00 00 06 13 05 11 05 8e 69 13 06 12 05 11 05 8e 69 17 58 28 0a 00 00 2b 11 05 11 06 03 12 03 28 78 00 00 0a 73 63 00 00 06 a4 12 00 00 02 11 04 11 05 6f 27 00 00 06 11 04 11 04 13 07 02 11 04 6f 26 00 00 06 28 3e 00 00 06 13 08 11 08 7b 70 00 00 0a 25 13 09 6f 29 00 00 06 11 07 11 08 7b 71 00 00 0a 25 13 0a 6f 2b 00 00 06 12 02 28 72 00 00 0a 3a 73 ff ff ff de 18 12 02 fe 16 1a 00 00 1b 6f 19 00 00 0a dc 07 2c 06 06 28 73 00 00 0a dc 2a 00 00
                                                                                                                                Data Ascii: m0o?,rpstz{(l(<{om8(n(oo&iiX(+(xsco'o&(>{p%o){q%o+(r:so,(s*
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 00 00 04 17 58 0c 02 08 7d 5d 00 00 04 02 7b 5d 00 00 04 07 28 b2 00 00 06 32 c0 16 2a 1e 02 7b 5b 00 00 04 2a 1a 73 d0 00 00 0a 7a 32 02 7b 5b 00 00 04 8c 34 00 00 1b 2a 00 00 00 42 53 4a 42 01 00 01 00 00 00 00 00 0c 00 00 00 76 34 2e 30 2e 33 30 33 31 39 00 00 00 00 05 00 6c 00 00 00 c4 25 00 00 23 7e 00 00 30 26 00 00 d4 1b 00 00 23 53 74 72 69 6e 67 73 00 00 00 00 04 42 00 00 4c 03 00 00 23 55 53 00 50 45 00 00 10 00 00 00 23 47 55 49 44 00 00 00 60 45 00 00 dc 0f 00 00 23 42 6c 6f 62 00 00 00 00 00 00 00 02 00 00 01 57 1f a2 0b 09 1f 00 00 00 fa 01 33 00 16 00 00 01 00 00 00 6d 00 00 00 32 00 00 00 5d 00 00 00 bc 00 00 00 d7 00 00 00 13 00 00 00 d0 00 00 00 0e 00 00 00 9b 00 00 00 2b 00 00 00 11 00 00 00 24 00 00 00 2a 00 00 00 08 00 00 00 34 00 00
                                                                                                                                Data Ascii: X}]{](2*{[*sz2{[4*BSJBv4.0.30319l%#~0&#StringsBL#USPE#GUID`E#BlobW3m2]+$*4
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: b5 36 00 00 00 00 83 00 33 01 94 01 af 00 c4 36 00 00 00 00 86 18 0d 13 01 00 b0 00 cc 36 00 00 00 00 83 00 33 01 94 01 b0 00 db 36 00 00 00 00 86 18 0d 13 01 00 b1 00 e3 36 00 00 00 00 83 00 33 01 94 01 b1 00 f2 36 00 00 00 00 86 18 0d 13 01 00 b2 00 fa 36 00 00 00 00 83 00 33 01 94 01 b2 00 09 37 00 00 00 00 86 18 0d 13 01 00 b3 00 11 37 00 00 00 00 83 00 33 01 94 01 b3 00 20 37 00 00 00 00 86 18 0d 13 01 00 b4 00 28 37 00 00 00 00 83 00 33 01 94 01 b4 00 3d 37 00 00 00 00 86 18 0d 13 01 00 b5 00 45 37 00 00 00 00 83 00 33 01 94 01 b5 00 5a 37 00 00 00 00 86 18 0d 13 01 00 b6 00 62 37 00 00 00 00 83 00 33 01 94 01 b6 00 77 37 00 00 00 00 86 18 0d 13 01 00 b7 00 7f 37 00 00 00 00 83 00 33 01 94 01 b7 00 94 37 00 00 00 00 86 18 0d 13 01 00 b8 00 9c 37 00
                                                                                                                                Data Ascii: 63663663663773 7(73=7E73Z7b73w77377
                                                                                                                                2025-03-26 16:38:46 UTC568INData Raw: 0b 00 d2 07 40 09 0b 00 d2 07 60 09 0b 00 d2 07 a0 09 93 00 d2 07 c0 09 93 00 d2 07 e0 09 93 00 d2 07 00 0a 93 00 d2 07 20 0a 93 00 d2 07 41 0a 93 00 d2 07 60 0a 93 00 d2 07 61 0a 93 00 d2 07 80 0a 93 00 d2 07 a0 0a 93 00 d2 07 c0 0a 93 00 d2 07 e1 0a 93 00 d2 07 20 0b 93 00 d2 07 40 0b 93 00 d2 07 60 0b 93 00 d2 07 80 0b 93 00 d2 07 a0 0b 93 00 d2 07 00 0c 93 00 d2 07 20 0c 93 00 d2 07 80 0c 93 00 d2 07 a0 0c 93 00 d2 07 a4 0c a3 00 d2 07 c0 0c 93 00 d2 07 e0 0c 93 00 d2 07 a0 0d 93 00 d2 07 c0 0d 0b 00 d2 07 e0 0d 0b 00 d2 07 00 0e 0b 00 d2 07 20 0e 0b 00 d2 07 60 0e 93 00 d2 07 e0 0e 93 00 d2 07 04 0f ab 00 b4 0f 40 0f 93 00 d2 07 c0 0f 93 00 d2 07 a0 15 93 00 d2 07 c0 15 93 00 d2 07 40 16 93 00 d2 07 a0 16 c3 00 20 0f e0 16 f3 00 d2 07 00 17 f3 00 d2
                                                                                                                                Data Ascii: @` A`a @` `@@
                                                                                                                                2025-03-26 16:38:46 UTC2820INData Raw: 6b 09 26 0d 00 00 1a 09 ed 0c 00 00 aa 13 d1 0c 00 00 67 13 00 0d 00 00 d1 0c 2c 0d 00 00 3a 07 31 0d 00 00 3a 07 37 0d 00 00 7d 19 3c 0d 00 00 f4 09 42 0d 00 00 dc 1a 46 0d 00 00 d0 0e 4a 0d 00 00 8b 19 55 0d 00 00 00 1a 42 0d 02 00 0b 00 03 00 02 00 0c 00 05 00 02 00 25 00 07 00 02 00 26 00 09 00 01 00 27 00 09 00 02 00 28 00 0b 00 01 00 29 00 0b 00 02 00 2a 00 0d 00 01 00 2b 00 0d 00 02 00 43 00 0f 00 01 00 44 00 0f 00 02 00 4d 00 11 00 01 00 4e 00 11 00 02 00 4f 00 13 00 01 00 50 00 13 00 02 00 51 00 15 00 02 00 53 00 17 00 02 00 54 00 19 00 02 00 55 00 1b 00 02 00 56 00 1d 00 02 00 59 00 1f 00 02 00 5a 00 21 00 02 00 5b 00 23 00 02 00 5c 00 25 00 02 00 5d 00 27 00 02 00 60 00 29 00 02 00 61 00 2b 00 02 00 64 00 2d 00 02 00 65 00 2f 00 02 00 66 00 31
                                                                                                                                Data Ascii: k&g,:1:7}<BFJUB%&'()*+CDMNOPQSTUVYZ![#\%]'`)a+d-e/f1
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 50 61 72 65 6e 74 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 43 6f 75 6e 74 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 43 61 74 65 67 6f 72 79 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 41 70 70 65 6e 64 00 6e 65 74 73 74 61 6e 64 61 72 64 00 47 65 74 53 65 72 76 69 63 65 00 67 65 74 5f 49 6e 73 74 61 6e 63 65 00 53 79 73 74 65 6d 2e 44 69 61 67 6e 6f 73 74 69 63 73 2e 44 69 61 67 6e 6f 73 74 69 63 53 6f 75 72 63 65 00 4f 6e 43 68 61 6e 67 65 00 49 6e 76 6f 6b 65 00 49 45 6e 75 6d 65 72 61 62 6c 65 00 54 72 79 41 64 64 45 6e 75 6d 65 72 61 62 6c 65 00 49 44 69 73 70 6f 73 61 62 6c 65 00 53 65 74 44 69 73 70 6f 73 61 62 6c 65 00 5f 64 69 73 70 6f 73 61 62 6c 65 00 52 75 6e 74 69 6d 65 54 79 70 65 48 61 6e 64 6c 65 00 47 65 74
                                                                                                                                Data Ascii: Parent>k__BackingField<Count>k__BackingField<Category>k__BackingFieldAppendnetstandardGetServiceget_InstanceSystem.Diagnostics.DiagnosticSourceOnChangeInvokeIEnumerableTryAddEnumerableIDisposableSetDisposable_disposableRuntimeTypeHandleGet
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 45 78 74 65 6e 73 69 6f 6e 73 2e 4f 70 74 69 6f 6e 73 00 41 64 64 4f 70 74 69 6f 6e 73 00 44 65 66 61 75 6c 74 4c 6f 67 67 65 72 4c 65 76 65 6c 43 6f 6e 66 69 67 75 72 65 4f 70 74 69 6f 6e 73 00 63 6f 6e 66 69 67 75 72 65 4f 70 74 69 6f 6e 73 00 67 65 74 5f 41 63 74 69 76 69 74 79 54 72 61 63 6b 69 6e 67 4f 70 74 69 6f 6e 73 00 73 65 74 5f 41 63 74 69 76 69 74 79 54 72 61 63 6b 69 6e 67 4f 70 74 69 6f 6e 73 00 67 65 74 5f 49 6e 76 61 6c 69 64 41 63 74 69 76 69 74 79 54 72 61 63 6b 69 6e 67 4f 70 74 69 6f 6e 73 00 4c 6f 67 67 65 72 46 69 6c 74 65 72 4f 70 74 69 6f 6e 73 00 5f 66 69 6c 74 65 72 4f 70 74 69 6f 6e 73 00 4c 6f 67 67 65 72 46 61 63 74 6f 72 79 4f 70 74 69 6f 6e 73 00 5f 66 61 63 74 6f 72 79 4f 70 74 69 6f 6e 73 00 65 78 63 65 70 74 69 6f 6e 73
                                                                                                                                Data Ascii: Extensions.OptionsAddOptionsDefaultLoggerLevelConfigureOptionsconfigureOptionsget_ActivityTrackingOptionsset_ActivityTrackingOptionsget_InvalidActivityTrackingOptionsLoggerFilterOptions_filterOptionsLoggerFactoryOptions_factoryOptionsexceptions
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 3d 0f c3 c2 34 8b 76 4f af b0 b1 c0 73 3d e5 14 59 ae ab 46 58 03 84 bf 9d 74 c4 e2 81 64 b7 cd e2 47 f8 91 ba 07 89 1c 9d 87 2a d2 bb 04 00 00 00 00 04 01 00 00 00 04 02 00 00 00 04 04 00 00 00 04 08 00 00 00 04 10 00 00 00 66 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 45 00 78 00 74 00 65 00 6e 00 73 00 69 00 6f 00 6e 00 73 00 2e 00 4c 00 6f 00 67 00 67 00 69 00 6e 00 67 00 2e 00 50 00 72 00 6f 00 76 00 69 00 64 00 65 00 72 00 41 00 6c 00 69 00 61 00 73 00 41 00 74 00 74 00 72 00 69 00 62 00 75 00 74 00 65 00 04 05 00 00 00 02 06 02 03 06 12 4d 02 06 08 03 06 11 14 04 06 1d 11 48 04 06 1d 11 40 04 06 1d 11 44 03 06 12 4c 09 06 15 12 80 a9 02 0e 12 24 09 06 15 12 80 99 01 11 80 b4 02 06 1c 05 06 1f 80 ad 02 04 06 12 80 9d 03 06 12 38 03
                                                                                                                                Data Ascii: =4vOs=YFXtdG*fMicrosoft.Extensions.Logging.ProviderAliasAttributeMH@DL$8
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 69 00 6e 00 67 00 46 00 69 00 6c 00 65 00 49 00 6e 00 66 00 6f 00 00 00 a4 03 00 00 01 00 30 00 30 00 30 00 30 00 30 00 34 00 62 00 30 00 00 00 52 00 1d 00 01 00 43 00 6f 00 6d 00 6d 00 65 00 6e 00 74 00 73 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 45 00 78 00 74 00 65 00 6e 00 73 00 69 00 6f 00 6e 00 73 00 2e 00 4c 00 6f 00 67 00 67 00 69 00 6e 00 67 00 00 00 00 00 4c 00 16 00 01 00 43 00 6f 00 6d 00 70 00 61 00 6e 00 79 00 4e 00 61 00 6d 00 65 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 43 00 6f 00 72 00 70 00 6f 00 72 00 61 00 74 00 69 00 6f 00 6e 00 00 00 62 00 1d 00 01 00 46 00 69 00 6c 00 65 00 44 00 65 00 73 00 63 00 72 00 69 00 70 00 74 00 69 00 6f 00 6e 00 00 00 00 00 4d 00 69 00 63 00 72
                                                                                                                                Data Ascii: ingFileInfo000004b0RCommentsMicrosoft.Extensions.LoggingLCompanyNameMicrosoft CorporationbFileDescriptionMicr


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                73192.168.2.44982452.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:46 UTC497OUTGET /_framework/blazor.boot.json HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:46 UTC374INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 8835
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/json
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:46 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d9266059c83"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:46 UTC3537INData Raw: 7b 0d 0a 20 20 22 65 6e 74 72 79 41 73 73 65 6d 62 6c 79 22 3a 20 22 4e 6f 74 65 44 65 78 57 65 62 2e 43 6c 69 65 6e 74 22 2c 0d 0a 20 20 22 72 65 73 6f 75 72 63 65 73 22 3a 20 7b 0d 0a 20 20 20 20 22 68 61 73 68 22 3a 20 22 73 68 61 32 35 36 2d 48 72 53 78 6c 32 42 51 34 6b 30 31 75 4a 70 54 4d 61 52 62 59 2f 39 52 72 79 49 31 64 49 4a 66 4d 6d 55 31 45 75 78 6b 54 75 4d 3d 22 2c 0d 0a 20 20 20 20 22 72 75 6e 74 69 6d 65 22 3a 20 7b 0d 0a 20 20 20 20 20 20 22 64 6f 74 6e 65 74 2e 6a 73 22 3a 20 22 73 68 61 32 35 36 2d 70 75 37 4d 4f 34 37 42 36 53 6f 34 6a 63 57 36 69 59 32 55 49 31 31 6c 42 5a 59 7a 32 45 51 6e 4a 4b 69 59 4e 73 4f 70 4e 4a 67 3d 22 2c 0d 0a 20 20 20 20 20 20 22 64 6f 74 6e 65 74 2e 74 69 6d 65 7a 6f 6e 65 73 2e 62 6c 61 74 22 3a 20 22
                                                                                                                                Data Ascii: { "entryAssembly": "NoteDexWeb.Client", "resources": { "hash": "sha256-HrSxl2BQ4k01uJpTMaRbY/9RryI1dIJfMmU1EuxkTuM=", "runtime": { "dotnet.js": "sha256-pu7MO47B6So4jcW6iY2UI11lBZYz2EQnJKiYNsOpNJg=", "dotnet.timezones.blat": "
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 50 41 4a 4b 6f 67 63 3d 22 2c 0d 0a 20 20 20 20 20 20 22 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 43 6f 6e 63 75 72 72 65 6e 74 2e 64 6c 6c 22 3a 20 22 73 68 61 32 35 36 2d 6e 79 68 73 63 2b 58 69 31 46 78 5a 7a 78 56 2f 54 51 4a 6b 56 39 55 4b 53 63 6f 51 7a 6f 68 66 6f 45 37 75 77 36 33 41 74 2f 41 3d 22 2c 0d 0a 20 20 20 20 20 20 22 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 64 6c 6c 22 3a 20 22 73 68 61 32 35 36 2d 4d 35 6b 69 62 37 70 67 75 57 74 4f 74 31 43 75 45 76 42 38 6c 77 4b 6a 31 7a 79 6b 36 6f 46 4c 50 30 32 56 77 51 6d 30 46 55 73 3d 22 2c 0d 0a 20 20 20 20 20 20 22 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 4e 6f 6e 47 65 6e 65 72 69 63 2e 64 6c 6c 22 3a 20 22 73 68 61 32 35 36 2d 56 62 53 4c 57
                                                                                                                                Data Ascii: PAJKogc=", "System.Collections.Concurrent.dll": "sha256-nyhsc+Xi1FxZzxV/TQJkV9UKScoQzohfoE7uw63At/A=", "System.Collections.dll": "sha256-M5kib7pguWtOt1CuEvB8lwKj1zyk6oFLP02VwQm0FUs=", "System.Collections.NonGeneric.dll": "sha256-VbSLW
                                                                                                                                2025-03-26 16:38:46 UTC1202INData Raw: 50 58 72 50 33 76 54 6d 74 6d 70 74 61 45 38 67 63 3d 22 2c 0d 0a 20 20 20 20 20 20 22 53 79 73 74 65 6d 2e 53 65 63 75 72 69 74 79 2e 43 72 79 70 74 6f 67 72 61 70 68 79 2e 41 6c 67 6f 72 69 74 68 6d 73 2e 64 6c 6c 22 3a 20 22 73 68 61 32 35 36 2d 76 76 5a 61 6c 66 74 52 53 55 58 72 6d 70 76 64 6d 36 57 39 79 72 74 36 43 66 55 66 37 39 4b 43 67 79 51 32 78 38 4b 79 48 4f 55 3d 22 2c 0d 0a 20 20 20 20 20 20 22 53 79 73 74 65 6d 2e 53 65 63 75 72 69 74 79 2e 43 72 79 70 74 6f 67 72 61 70 68 79 2e 50 72 69 6d 69 74 69 76 65 73 2e 64 6c 6c 22 3a 20 22 73 68 61 32 35 36 2d 30 4a 74 39 73 55 45 2f 65 39 76 50 2b 4a 6f 74 57 48 64 34 2b 33 64 35 67 4d 30 78 30 71 58 71 42 74 64 6a 70 72 44 65 78 76 49 3d 22 2c 0d 0a 20 20 20 20 20 20 22 53 79 73 74 65 6d 2e 54
                                                                                                                                Data Ascii: PXrP3vTmtmptaE8gc=", "System.Security.Cryptography.Algorithms.dll": "sha256-vvZalftRSUXrmpvdm6W9yrt6CfUf79KCgyQ2x8KyHOU=", "System.Security.Cryptography.Primitives.dll": "sha256-0Jt9sUE/e9vP+JotWHd4+3d5gM0x0qXqBtdjprDexvI=", "System.T


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                74192.168.2.44982852.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:46 UTC526OUTGET /node_modules/@wacom/license-manager/license-manager.wasm HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:46 UTC318INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 35597
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/wasm
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:46 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                ETag: "1db3c150d23658d"
                                                                                                                                Last-Modified: Thu, 21 Nov 2024 12:58:25 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:46 UTC3593INData Raw: 00 61 73 6d 01 00 00 00 01 7e 12 60 01 7f 00 60 01 7f 01 7f 60 03 7f 7f 7f 00 60 03 7f 7f 7f 01 7f 60 02 7f 7f 00 60 00 00 60 02 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 00 01 7f 60 04 7f 7f 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 01 7f 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 03 7f 7f 7c 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 00 60 04 7f 7f 7e 7e 00 02 bb 01 1f 01 61 01 61 00 0a 01 61 01 62 00 02 01 61 01 63 00 00 01 61 01 64 00 06 01 61 01 65 00 08 01 61 01 66 00 08 01 61 01 67 00 0b 01 61 01 68 00 04 01 61 01 69 00 01 01 61 01 6a 00 02 01 61 01 6b 00 09 01 61 01 6c 00 07 01 61 01 6d 00 02 01 61 01 6e 00 03 01 61 01 6f 00 02 01 61 01 70 00 0e 01 61 01 71 00 00 01 61 01 72 00 05 01 61 01 73 00 04 01
                                                                                                                                Data Ascii: asm~````````````````|``~~aaabacadaeafagahaiajakalamanaoapaqaras
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 28 02 00 21 00 41 e8 2b 41 00 36 02 00 02 40 20 00 41 01 47 04 40 41 e8 2b 41 00 36 02 00 41 2f 41 d6 0c 41 00 10 09 41 e8 2b 28 02 00 21 00 41 e8 2b 41 00 36 02 00 20 00 41 01 47 0d 01 0b 41 00 10 08 10 18 1a 41 e8 2b 41 00 36 02 00 41 2f 41 84 09 41 00 10 09 41 e8 2b 28 02 00 21 00 41 e8 2b 41 00 36 02 00 20 00 41 01 47 0d 00 41 00 10 08 1a 10 29 0b 00 0b 0c 00 20 00 41 18 6a 10 2b 41 18 6a 0b 95 28 01 0b 7f 23 00 41 10 6b 22 0b 24 00 02 40 02 40 02 40 02 40 02 40 02 40 02 40 02 40 02 40 20 00 41 f4 01 4d 04 40 41 f8 27 28 02 00 22 06 41 10 20 00 41 0b 6a 41 78 71 20 00 41 0b 49 1b 22 05 41 03 76 22 00 76 22 01 41 03 71 04 40 02 40 20 01 41 7f 73 41 01 71 20 00 6a 22 02 41 03 74 22 01 41 a0 28 6a 22 00 20 01 41 a8 28 6a 28 02 00 22 01 28 02 08 22 04 46
                                                                                                                                Data Ascii: (!A+A6@ AG@A+A6A/AAA+(!A+A6 AGAA+A6A/AAA+(!A+A6 AGA) Aj+Aj(#Ak"$@@@@@@@@@ AM@A'("A AjAxq AI"Av"v"Aq@@ AsAq j"At"A(j" A(j("("F
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 41 01 74 21 00 20 01 20 04 41 04 71 6a 22 06 28 02 10 22 04 0d 00 0b 20 06 20 03 36 02 10 0b 20 03 20 01 36 02 18 20 03 20 03 36 02 0c 20 03 20 03 36 02 08 0c 03 0b 20 01 28 02 08 22 00 20 05 36 02 0c 20 01 20 05 36 02 08 20 05 41 00 36 02 18 20 05 20 01 36 02 0c 20 05 20 00 36 02 08 0b 20 07 41 08 6a 21 00 0c 05 0b 20 01 28 02 08 22 00 20 03 36 02 0c 20 01 20 03 36 02 08 20 03 41 00 36 02 18 20 03 20 01 36 02 0c 20 03 20 00 36 02 08 0b 41 84 28 28 02 00 22 00 20 05 4d 0d 00 41 84 28 20 00 20 05 6b 22 01 36 02 00 41 90 28 41 90 28 28 02 00 22 00 20 05 6a 22 02 36 02 00 20 02 20 01 41 01 72 36 02 04 20 00 20 05 41 03 72 36 02 04 20 00 41 08 6a 21 00 0c 03 0b 41 f4 27 41 30 36 02 00 41 00 21 00 0c 02 0b 02 40 20 07 45 0d 00 02 40 20 04 28 02 1c 22 00 41 02
                                                                                                                                Data Ascii: At! Aqj"(" 6 6 6 6 (" 6 6 A6 6 6 Aj! (" 6 6 A6 6 6A((" MA( k"6A(A((" j"6 Ar6 Ar6 Aj!A'A06A!@ E@ ("A
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 03 40 20 01 20 02 28 00 00 22 0a 36 02 58 20 01 20 02 28 00 04 22 0b 36 02 5c 20 01 20 02 28 00 08 22 0c 36 02 60 20 01 20 02 28 00 0c 22 0d 36 02 64 20 01 20 02 28 00 10 22 0e 36 02 68 20 01 20 02 28 00 14 22 0f 36 02 6c 20 01 20 02 28 00 18 22 10 36 02 70 20 01 20 02 28 00 1c 22 11 36 02 74 20 01 20 02 28 00 20 22 12 36 02 78 20 01 20 02 28 00 24 22 13 36 02 7c 20 01 20 02 28 00 28 22 14 36 02 80 01 20 01 20 02 28 00 2c 22 15 36 02 84 01 20 01 20 02 28 00 30 22 16 36 02 88 01 20 01 20 02 28 00 34 22 17 36 02 8c 01 20 01 20 02 28 00 38 22 18 36 02 90 01 20 01 20 02 28 00 3c 22 19 36 02 94 01 20 00 20 0c 20 10 20 14 20 18 20 19 20 0d 20 11 20 15 20 11 20 0d 20 19 20 15 20 18 20 14 20 10 20 07 20 0c 6a 20 08 20 0b 6a 20 0a 20 09 20 07 20 08 73 20 00 71 20
                                                                                                                                Data Ascii: @ ("6X ("6\ ("6` ("6d ("6h ("6l ("6p ("6t ( "6x ($"6| (("6 (,"6 (0"6 (4"6 (8"6 (<"6 j j s q
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 28 02 4c 10 1f 0b 20 00 2c 00 47 41 00 48 04 40 20 00 28 02 3c 10 1f 0b 20 00 2c 00 37 41 00 48 04 40 20 00 28 02 2c 10 1f 0b 20 00 2c 00 27 41 00 48 04 40 20 00 28 02 1c 10 1f 0b 20 00 2c 00 17 41 00 48 04 40 20 00 28 02 0c 10 1f 0b 41 e0 27 41 24 36 02 00 41 e4 27 41 00 36 02 00 10 50 41 e4 27 41 e8 27 28 02 00 36 02 00 41 e8 27 41 e0 27 36 02 00 20 00 41 b0 01 6a 24 00 0c 0c 0b 10 00 21 02 41 d4 27 28 02 00 22 01 04 40 03 40 20 01 28 02 00 21 05 20 01 2c 00 17 41 00 48 04 40 20 01 28 02 0c 10 1f 0b 20 01 10 1f 20 05 22 01 0d 00 0b 0b 41 cc 27 28 02 00 21 01 41 cc 27 41 00 36 02 00 20 01 04 40 20 01 10 1f 0b 20 00 2c 00 a7 01 41 00 48 04 40 20 00 28 02 9c 01 10 1f 0b 20 00 2c 00 97 01 41 00 48 04 40 20 00 28 02 8c 01 10 1f 0b 20 00 2c 00 87 01 41 00 48
                                                                                                                                Data Ascii: (L ,GAH@ (< ,7AH@ (, ,'AH@ ( ,AH@ (A'A$6A'A6PA'A'(6A'A'6 Aj$!A'("@@ (! ,AH@ ( "A'(!A'A6 @ ,AH@ ( ,AH@ ( ,AH
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 10 2a 22 00 41 88 24 36 02 00 20 00 41 e0 23 36 02 00 20 00 41 f4 23 36 02 00 20 00 41 e0 24 41 1d 10 0c 00 0b 20 00 28 02 00 20 04 20 01 41 01 6b 71 22 04 41 02 74 6a 20 02 36 02 00 20 03 28 02 00 22 02 45 0d 01 0b 20 01 41 01 6b 21 06 03 40 02 40 20 04 20 02 28 02 04 20 06 71 22 01 46 04 40 20 02 21 03 0c 01 0b 20 01 41 02 74 22 07 20 00 28 02 00 6a 22 05 28 02 00 04 40 20 03 20 02 28 02 00 36 02 00 20 02 20 00 28 02 00 20 07 6a 28 02 00 28 02 00 36 02 00 20 00 28 02 00 20 07 6a 28 02 00 20 02 36 02 00 0c 01 0b 20 05 20 03 36 02 00 20 02 21 03 20 01 21 04 0b 20 03 28 02 00 22 02 0d 00 0b 0b 0b f0 01 01 04 7f 23 00 41 10 6b 22 02 24 00 20 01 28 02 00 22 03 41 f0 ff ff ff 07 49 04 40 02 40 02 40 20 03 41 0b 4f 04 40 20 03 41 0f 72 41 01 6a 22 04 10 20 21
                                                                                                                                Data Ascii: *"A$6 A#6 A#6 A$A ( Akq"Atj 6 ("E Ak!@@ ( q"F@ ! At" (j"(@ (6 ( j((6 ( j( 6 6 ! ! ("#Ak"$ ("AI@@@ AO@ ArAj" !
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 40 10 35 00 0b 02 7f 20 01 2d 00 0b 41 07 76 04 40 20 01 28 02 00 0c 01 0b 20 01 0b 21 01 20 04 20 03 20 02 6b 36 02 04 20 01 20 02 6a 21 05 23 00 41 10 6b 22 01 24 00 20 04 41 04 6a 22 02 28 02 00 20 04 41 0c 6a 22 03 28 02 00 49 21 06 20 01 41 10 6a 24 00 20 02 20 03 20 06 1b 28 02 00 21 02 23 00 41 10 6b 22 03 24 00 02 40 20 02 41 ef ff ff ff 07 4d 04 40 02 40 20 02 41 0b 49 04 40 20 00 20 00 2d 00 0b 41 80 01 71 20 02 72 3a 00 0b 20 00 20 00 2d 00 0b 41 ff 00 71 3a 00 0b 20 00 21 01 0c 01 0b 20 03 41 08 6a 20 00 20 02 41 0b 4f 04 7f 20 02 41 10 6a 41 70 71 22 01 20 01 41 01 6b 22 01 20 01 41 0b 46 1b 05 41 0a 0b 41 01 6a 10 2d 20 03 28 02 0c 1a 20 00 20 03 28 02 08 22 01 36 02 00 20 00 20 00 28 02 08 41 80 80 80 80 78 71 20 03 28 02 0c 41 ff ff ff ff
                                                                                                                                Data Ascii: @5 -Av@ ( ! k6 j!#Ak"$ Aj"( Aj"(I! Aj$ (!#Ak"$@ AM@@ AI@ -Aq r: -Aq: ! Aj AO AjApq" Ak" AFAAj- ( ("6 (Axq (A
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 20 04 20 07 20 04 20 07 4b 1b 22 04 20 02 4f 0d 01 0b 41 e8 2b 41 00 36 02 00 41 06 20 01 20 04 10 09 41 e8 2b 28 02 00 21 02 41 e8 2b 41 00 36 02 00 20 02 41 01 46 0d 03 0b 20 01 28 02 04 22 04 20 04 41 01 6b 22 02 71 45 04 40 20 02 20 05 71 21 05 0c 01 0b 20 04 20 05 4b 0d 00 20 05 20 04 70 21 05 0b 02 40 20 01 28 02 00 20 05 41 02 74 6a 22 03 28 02 00 22 02 45 04 40 20 06 20 01 28 02 08 36 02 00 20 01 20 06 36 02 08 20 03 20 09 36 02 00 20 08 28 02 04 22 03 28 02 00 22 02 45 0d 01 20 02 28 02 04 21 02 02 40 20 04 20 04 41 01 6b 22 05 71 45 04 40 20 02 20 05 71 21 02 0c 01 0b 20 02 20 04 49 0d 00 20 02 20 04 70 21 02 0b 20 01 28 02 00 20 02 41 02 74 6a 20 03 36 02 00 0c 01 0b 20 06 20 02 28 02 00 36 02 00 20 02 20 06 36 02 00 0b 20 08 28 02 04 21 02 20
                                                                                                                                Data Ascii: K" OA+A6A A+(!A+A6 AF (" Ak"qE@ q! K p!@ ( Atj"("E@ (6 6 6 ("("E (!@ Ak"qE@ q! I p! ( Atj 6 (6 6 (!
                                                                                                                                2025-03-26 16:38:46 UTC3332INData Raw: 3a 3a 62 61 64 5f 61 6c 6c 6f 63 00 30 31 32 33 34 35 36 37 38 39 41 42 43 44 45 46 00 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 45 46 41 41 4f 43 41 51 38 41 4d 49 49 42 43 67 4b 43 41 51 45 41 76 69 39 62 5a 67 41 70 77 71 4e 4a 7a 64 32 4f 53 55 72 37 71 4e 46 6e 43 5a 54 67 6b 75 36 37 62 39 5a 47 52 64 41 61 51 7a 6a 4b 38 50 62 30 50 74 2f 4f 31 63 31 37 74 68 36 43 66 30 50 4e 47 4f 6a 38 70 52 6c 52 4c 6f 6b 63 6c 61 4f 2b 31 6a 48 59 73 37 4a 4a 66 73 36 42 78 53 45 42 70 58 5a 76 33 5a 4f 62 4a 66 58 47 6d 73 49 69 37 54 51 5a 55 2b 4c 4a 35 54 7a 7a 67 65 6b 43 63 6f 61 75 46 77 6c 61 43 52 72 31 34 41 31 43 42 63 6c 6c 63 4d 39 45 42 4b 56 77 45 74 61 79 45 46 73 53 6e 50 4b 4e 41 6c 5a 4c 39 74 68 31 39 4d 4b 39 42 66
                                                                                                                                Data Ascii: ::bad_alloc0123456789ABCDEFMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvi9bZgApwqNJzd2OSUr7qNFnCZTgku67b9ZGRdAaQzjK8Pb0Pt/O1c17th6Cf0PNGOj8pRlRLokclaO+1jHYs7JJfs6BxSEBpXZv3ZObJfXGmsIi7TQZU+LJ5TzzgekCcoauFwlaCRr14A1CBcllcM9EBKVwEtayEFsSnPKNAlZL9th19MK9Bf


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                75192.168.2.44982352.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:46 UTC519OUTGET /_framework/Microsoft.AspNetCore.Authorization.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:46 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 43920
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:46 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d71b6d09c47190"
                                                                                                                                Last-Modified: Wed, 17 Mar 2021 20:35:16 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:46 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 e3 50 eb cd 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 7c 00 00 00 0a 00 00 00 00 00 00 0e 9b 00 00 00 20 00 00 00 a0 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 00 00 00 02 00 00 26 c6 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELP" 0| &`
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 04 2a 1e 02 80 25 00 00 04 2a 46 28 6f 00 00 06 02 28 70 00 00 06 6f 55 00 00 0a 2a 13 30 05 00 4a 00 00 00 0c 00 00 11 02 14 28 72 00 00 06 0a 03 2c 3d 16 0b 2b 33 06 72 0b 03 00 70 03 07 9a 72 0f 03 00 70 28 1e 00 00 0a 72 0b 03 00 70 12 01 28 56 00 00 0a 72 0f 03 00 70 28 1e 00 00 0a 6f 57 00 00 0a 0a 07 17 58 0b 07 03 8e 69 32 c7 06 2a 32 72 13 03 00 70 14 28 72 00 00 06 2a 32 72 59 03 00 70 14 28 72 00 00 06 2a 5e 28 70 00 00 06 72 59 03 00 70 14 28 72 00 00 06 02 28 58 00 00 0a 2a 32 72 a5 03 00 70 14 28 72 00 00 06 2a 1e 02 7b 26 00 00 04 2a 00 00 00 13 30 03 00 39 00 00 00 0d 00 00 11 73 a1 00 00 06 0a 06 03 7d 56 00 00 04 02 28 27 00 00 0a 06 7b 56 00 00 04 2d 0b 72 3d 02 00 70 73 20 00 00 0a 7a 02 06 fe 06 a2 00 00 06 73 59 00 00 0a 7d 26 00 00
                                                                                                                                Data Ascii: *%*F(o(poU*0J(r,=+3rprp(rp(Vrp(oWXi2*2rp(r*2rYp(r*^(prYp(r(X*2rp(r*{&*09s}V('{V-r=ps zsY}&
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 7d 5b 00 00 04 02 7c 58 00 00 04 12 02 02 28 28 00 00 2b de 5d 02 7b 5b 00 00 04 0c 02 7c 5b 00 00 04 fe 15 2d 00 00 1b 02 15 25 0a 7d 57 00 00 04 12 02 28 9c 00 00 0a 2c 0c 02 7b 5a 00 00 04 07 6f 20 00 00 06 de 17 0d 02 1f fe 7d 57 00 00 04 02 7c 58 00 00 04 09 28 73 00 00 0a de 13 02 1f fe 7d 57 00 00 04 02 7c 58 00 00 04 28 74 00 00 0a 2a 00 01 10 00 00 00 00 0e 00 76 84 00 17 18 00 00 01 36 02 7c 58 00 00 04 03 28 75 00 00 0a 2a 1e 02 28 27 00 00 0a 2a 62 03 6f 9d 00 00 0a 02 7b 5c 00 00 04 6f 7e 00 00 06 1b 28 9e 00 00 0a 2a de 03 6f 9d 00 00 0a 02 7b 5c 00 00 04 6f 7e 00 00 06 1b 28 9e 00 00 0a 2c 1c 02 7b 5c 00 00 04 6f 7f 00 00 06 03 6f 9f 00 00 0a 28 a0 00 00 0a 28 29 00 00 2b 2a 16 2a 2e 73 a9 00 00 06 80 5d 00 00 04 2a 1e 02 28 27 00 00 0a 2a
                                                                                                                                Data Ascii: }[|X((+]{[|[-%}W(,{Zo }W|X(s}W|X(t*v6|X(u*('*bo{\o~(*o{\o~(,{\oo(()+**.s]*('*
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 62 00 00 00 00 00 00 00 c6 05 ba 17 4b 0a 63 00 00 00 00 00 00 00 c6 05 62 03 64 0a 66 00 00 00 00 00 00 00 c6 05 a1 03 89 0a 67 00 00 00 00 00 00 00 c6 05 b0 03 7f 0a 69 00 00 00 00 00 00 00 c6 05 8a 03 7f 0a 69 00 00 00 00 00 00 00 c6 05 53 03 ae 0a 6a 00 00 00 00 00 00 00 c6 05 53 03 c2 0a 6d 00 a3 2b 00 00 00 00 93 08 80 10 d1 0a 70 00 c3 2b 00 00 00 00 93 08 58 0a d7 0a 70 00 ca 2b 00 00 00 00 93 08 64 0a dd 0a 70 00 d2 2b 00 00 00 01 93 00 99 0d a6 03 71 00 e4 2b 00 00 00 00 91 00 99 0d e4 0a 73 00 3a 2c 00 00 00 00 93 08 80 19 94 00 75 00 47 2c 00 00 00 00 93 08 5d 07 94 00 75 00 54 2c 00 00 00 00 93 00 87 07 eb 0a 75 00 6c 2c 00 00 00 00 93 08 5d 19 94 00 76 00 79 2c 00 00 00 00 86 08 b6 10 f0 0a 76 00 84 2c 00 00 00 00 86 18 a8 11 00 0b 76 00 c9
                                                                                                                                Data Ascii: bKcbdfgiiSjSm+p+Xp+dp+q+s:,uG,]uT,ul,]vy,v,v
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 20 06 93 00 a9 0f 23 06 83 00 00 0c 24 06 b3 00 00 0c 43 06 83 00 00 0c 80 06 83 00 00 0c a0 06 83 00 00 0c c0 06 83 00 00 0c c1 06 1a 00 95 11 e0 06 83 00 00 0c 01 07 12 00 69 08 21 07 12 00 69 08 41 07 12 00 69 08 81 07 12 00 69 08 a1 07 12 00 69 08 c1 07 1a 00 95 11 e1 07 12 00 69 08 e4 07 12 00 a3 0f 01 08 1a 00 95 11 21 08 12 00 69 08 41 08 1a 00 a0 11 61 08 12 00 69 08 a1 08 12 00 69 08 c0 08 83 00 00 0c c1 08 1a 00 95 11 e0 08 83 00 00 0c e1 08 12 00 69 08 00 09 83 00 00 0c 01 09 12 00 69 08 20 09 83 00 00 0c 21 09 12 00 69 08 40 09 22 00 63 08 41 09 12 00 69 08 60 09 22 00 63 08 61 09 1a 00 ab 11 80 09 22 00 63 08 81 09 1a 00 95 11 a0 09 0b 00 00 0c c0 09 0b 00 00 0c c4 09 12 00 a3 0f e0 09 0b 00 00 0c e1 09 12 00 69 08 00 0a 0b 00 00 0c 01 0a 12
                                                                                                                                Data Ascii: #$Ci!iAiiii!iAaiiii !i@"cAi`"ca"ci
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 65 00 52 65 71 75 69 72 65 52 6f 6c 65 00 49 73 49 6e 52 6f 6c 65 00 67 65 74 5f 4e 61 6d 65 00 73 65 74 5f 4e 61 6d 65 00 67 65 74 5f 52 65 71 75 69 72 65 64 4e 61 6d 65 00 72 65 71 75 69 72 65 64 4e 61 6d 65 00 52 65 71 75 69 72 65 55 73 65 72 4e 61 6d 65 00 75 73 65 72 4e 61 6d 65 00 70 6f 6c 69 63 79 4e 61 6d 65 00 6e 61 6d 65 00 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 00 67 65 74 5f 4e 65 77 4c 69 6e 65 00 43 6f 6d 62 69 6e 65 00 44 65 66 69 6e 65 00 49 41 73 79 6e 63 53 74 61 74 65 4d 61 63 68 69 6e 65 00 53 65 74 53 74 61 74 65 4d 61 63 68 69 6e 65 00 73 74 61 74 65 4d 61 63 68 69 6e 65 00 67 65 74 5f 54 79 70 65 00 56 61 6c 75 65 54 79 70 65 00 4f 66 54 79 70 65 00 67 65 74 5f 43 6c 61 69 6d 54 79 70 65 00 63 6c 61 69 6d 54 79 70 65 00 57 68 65
                                                                                                                                Data Ascii: eRequireRoleIsInRoleget_Nameset_Nameget_RequiredNamerequiredNameRequireUserNameuserNamepolicyNamenameSystem.Runtimeget_NewLineCombineDefineIAsyncStateMachineSetStateMachinestateMachineget_TypeValueTypeOfTypeget_ClaimTypeclaimTypeWhe
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 74 50 6f 6c 69 63 79 00 73 65 74 5f 44 65 66 61 75 6c 74 50 6f 6c 69 63 79 00 5f 63 61 63 68 65 64 44 65 66 61 75 6c 74 50 6f 6c 69 63 79 00 70 6f 6c 69 63 79 00 72 65 73 6f 75 72 63 65 4b 65 79 00 41 73 52 65 61 64 4f 6e 6c 79 00 41 6e 79 00 49 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 48 61 6e 64 6c 65 72 43 6f 6e 74 65 78 74 46 61 63 74 6f 72 79 00 44 65 66 61 75 6c 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 48 61 6e 64 6c 65 72 43 6f 6e 74 65 78 74 46 61 63 74 6f 72 79 00 5f 63 6f 6e 74 65 78 74 46 61 63 74 6f 72 79 00 49 49 64 65 6e 74 69 74 79 00 67 65 74 5f 49 64 65 6e 74 69 74 79 00 43 6c 61 69 6d 73 49 64 65 6e 74 69 74 79 00 67 65 74 5f 45 78 63 65 70 74 69 6f 6e 5f 52 6f 6c 65 52 65 71 75 69 72 65 6d 65 6e 74 45 6d 70 74 79 00 67 65 74 5f 45 78 63
                                                                                                                                Data Ascii: tPolicyset_DefaultPolicy_cachedDefaultPolicypolicyresourceKeyAsReadOnlyAnyIAuthorizationHandlerContextFactoryDefaultAuthorizationHandlerContextFactory_contextFactoryIIdentityget_IdentityClaimsIdentityget_Exception_RoleRequirementEmptyget_Exc
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 07 06 15 12 75 01 12 70 08 06 15 12 80 9d 01 12 70 04 06 12 80 a1 02 06 1c 09 06 15 12 80 a5 02 0e 12 34 03 06 12 34 08 06 15 12 80 a9 01 12 70 07 06 15 12 80 a9 01 0e 08 06 15 12 80 bd 01 12 70 07 06 15 12 80 bd 01 0e 03 06 12 20 07 06 15 12 75 01 12 60 03 06 12 30 08 06 15 12 80 b1 01 12 34 03 06 12 64 03 06 12 68 03 06 12 5c 03 06 12 6c 03 06 12 5d 04 06 12 80 d1 04 06 12 80 d5 0e 06 15 12 80 b9 02 12 2c 15 12 80 b1 01 02 06 06 15 12 75 01 0e 04 06 12 80 a0 08 06 15 12 80 b9 02 0e 02 08 06 15 12 80 b9 02 0e 0e 08 06 15 11 80 c5 01 12 34 08 06 15 12 75 01 12 80 b5 03 06 12 38 09 06 15 12 80 95 01 12 80 b5 04 06 12 80 b5 08 06 15 11 80 c1 01 12 34 08 06 15 11 80 c5 01 12 3c 03 06 12 58 0c 06 15 11 80 c1 01 15 12 75 01 12 60 08 06 15 12 80 95 01 12 60 08
                                                                                                                                Data Ascii: upp44pp u`04dh\l],u4u84<Xu``
                                                                                                                                2025-03-26 16:38:46 UTC1104INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 10 00 00 00 18 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 30 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 48 00 00 00 58 a0 00 00 bc 05 00 00 00 00 00 00 00 00 00 00 bc 05 34 00 00 00 56 00 53 00 5f 00 56 00 45 00 52 00 53 00 49 00 4f 00 4e 00 5f 00 49 00 4e 00 46 00 4f 00 00 00 00 00 bd 04 ef fe 00 00 01 00 00 00 05 00 44 41 09 02 00 00 05 00 00 00 05 00 3f 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 00 00 00 01 00 56 00 61 00 72 00 46 00 69 00 6c 00 65
                                                                                                                                Data Ascii: 0HX4VS_VERSION_INFODA?DVarFile
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 65 00 67 00 61 00 6c 00 43 00 6f 00 70 00 79 00 72 00 69 00 67 00 68 00 74 00 00 00 a9 00 20 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 43 00 6f 00 72 00 70 00 6f 00 72 00 61 00 74 00 69 00 6f 00 6e 00 2e 00 20 00 41 00 6c 00 6c 00 20 00 72 00 69 00 67 00 68 00 74 00 73 00 20 00 72 00 65 00 73 00 65 00 72 00 76 00 65 00 64 00 2e 00 00 00 76 00 27 00 01 00 4f 00 72 00 69 00 67 00 69 00 6e 00 61 00 6c 00 46 00 69 00 6c 00 65 00 6e 00 61 00 6d 00 65 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 41 00 73 00 70 00 4e 00 65 00 74 00 43 00 6f 00 72 00 65 00 2e 00 41 00 75 00 74 00 68 00 6f 00 72 00 69 00 7a 00 61 00 74 00 69 00 6f 00 6e 00 2e 00 64 00 6c 00 6c 00 00 00 00 00 4e 00 17 00 01 00 50 00 72 00 6f 00 64 00 75
                                                                                                                                Data Ascii: egalCopyright Microsoft Corporation. All rights reserved.v'OriginalFilenameMicrosoft.AspNetCore.Authorization.dllNProdu


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                76192.168.2.44982552.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:46 UTC522OUTGET /_framework/Microsoft.AspNetCore.Components.Forms.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:46 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 31120
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:46 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d71b6d06312a90"
                                                                                                                                Last-Modified: Wed, 17 Mar 2021 20:35:10 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:46 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 d1 d5 b0 ce 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 4c 00 00 00 08 00 00 00 00 00 00 da 6a 00 00 00 20 00 00 00 80 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 00 00 00 02 00 00 24 d7 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL" 0Lj $`
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 6f 38 00 00 06 2a 62 02 7b 12 00 00 04 03 6f 1e 00 00 06 25 2d 02 26 2a 02 28 39 00 00 06 2a 1e 02 28 53 00 00 0a 2a 2e 73 47 00 00 06 80 14 00 00 04 2a 1e 02 28 53 00 00 0a 2a 2e 73 49 00 00 06 80 15 00 00 04 2a 66 02 28 24 00 00 0a 02 03 7d 16 00 00 04 02 28 7b 00 00 0a 7d 18 00 00 04 2a 00 00 00 1b 30 02 00 30 00 00 00 12 00 00 11 02 7b 16 00 00 04 0a 06 1f fc 59 17 36 04 06 17 33 1d 00 06 1f fc 2e 06 06 17 2e 02 de 11 00 de 0e 02 28 4f 00 00 06 dc 02 28 4e 00 00 06 dc 2a 01 1c 00 00 02 00 1f 00 02 21 00 07 00 00 00 00 02 00 13 00 15 28 00 07 00 00 00 00 1b 30 02 00 d9 00 00 00 13 00 00 11 02 7b 16 00 00 04 0b 02 7b 19 00 00 04 0c 07 2c 0b 07 17 2e 76 16 0a dd bb 00 00 00 02 15 7d 16 00 00 04 02 08 7b 04 00 00 04 6f 2c 00 00 0a 7d 1a 00 00 04 02 1f fd
                                                                                                                                Data Ascii: o8*b{o%-&*(9*(S*.sG*(S*.sI*f($}({}*00{Y63..(O(N*!(0{{,.v}{o,}
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 00 00 e1 01 28 10 3c 00 41 00 2c 2f 00 00 00 00 81 00 f7 00 01 00 41 00 48 2f 00 00 00 00 e1 09 90 0f e8 01 41 00 50 2f 00 00 00 00 e1 01 e2 0e 01 00 41 00 57 2f 00 00 00 00 e1 09 d2 0f 4c 00 41 00 60 2f 00 00 00 00 e1 01 b2 0b c3 06 42 00 af 2f 00 00 00 00 e1 01 f6 0b 60 00 43 00 b7 2f 00 00 00 00 86 18 23 0c 01 00 43 00 bf 2f 00 00 00 00 83 00 35 00 cc 06 43 00 d4 2f 00 00 00 00 83 00 58 00 d3 06 45 00 fb 2f 00 00 00 00 91 18 29 0c 16 06 47 00 07 30 00 00 00 00 86 18 23 0c 01 00 47 00 0f 30 00 00 00 00 83 00 1f 00 da 06 47 00 17 30 00 00 00 00 86 18 23 0c 05 00 48 00 34 30 00 00 00 00 e1 01 d8 05 01 00 49 00 8c 30 00 00 00 00 e1 01 28 10 3c 00 49 00 90 31 00 00 00 00 81 00 f7 00 01 00 49 00 aa 31 00 00 00 00 81 00 50 01 01 00 49 00 c7 31 00 00 00 00 e1
                                                                                                                                Data Ascii: (<A,/AH/AP/AW/LA`/B/`C/#C/5C/XE/)G0#G0G0#H40I0(<I1I1PI1
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 64 00 4e 6f 74 69 66 79 56 61 6c 69 64 61 74 69 6f 6e 53 74 61 74 65 43 68 61 6e 67 65 64 00 67 65 74 5f 49 73 4d 6f 64 69 66 69 65 64 00 73 65 74 5f 49 73 4d 6f 64 69 66 69 65 64 00 4d 61 72 6b 41 73 55 6e 6d 6f 64 69 66 69 65 64 00 49 6e 74 65 72 6c 6f 63 6b 65 64 00 61 64 64 5f 4f 6e 56 61 6c 69 64 61 74 69 6f 6e 52 65 71 75 65 73 74 65 64 00 72 65 6d 6f 76 65 5f 4f 6e 56 61 6c 69 64 61 74 69 6f 6e 52 65 71 75 65 73 74 65 64 00 4f 6e 49 6e 69 74 69 61 6c 69 7a 65 64 00 54 46 69 65 6c 64 00 56 61 6c 69 64 61 74 65 46 69 65 6c 64 00 3c 49 73 4d 6f 64 69 66 69 65 64 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 46 69 65 6c 64 4e 61 6d 65 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 4d 6f 64 65 6c 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65
                                                                                                                                Data Ascii: dNotifyValidationStateChangedget_IsModifiedset_IsModifiedMarkAsUnmodifiedInterlockedadd_OnValidationRequestedremove_OnValidationRequestedOnInitializedTFieldValidateField<IsModified>k__BackingField<FieldName>k__BackingField<Model>k__BackingFie
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 00 20 00 6f 00 62 00 6a 00 65 00 63 00 74 00 2e 00 01 13 66 00 69 00 65 00 6c 00 64 00 4e 00 61 00 6d 00 65 00 00 47 54 00 68 00 65 00 20 00 70 00 72 00 6f 00 76 00 69 00 64 00 65 00 64 00 20 00 65 00 78 00 70 00 72 00 65 00 73 00 73 00 69 00 6f 00 6e 00 20 00 63 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 73 00 20 00 61 00 20 00 00 80 e3 20 00 77 00 68 00 69 00 63 00 68 00 20 00 69 00 73 00 20 00 6e 00 6f 00 74 00 20 00 73 00 75 00 70 00 70 00 6f 00 72 00 74 00 65 00 64 00 2e 00 20 00 46 00 69 00 65 00 6c 00 64 00 49 00 64 00 65 00 6e 00 74 00 69 00 66 00 69 00 65 00 72 00 20 00 6f 00 6e 00 6c 00 79 00 20 00 73 00 75 00 70 00 70 00 6f 00 72 00 74 00 73 00 20 00 73 00 69 00 6d 00 70 00 6c 00 65 00 20 00 6d 00 65 00 6d 00 62 00 65 00 72 00 20 00 61 00 63 00 63
                                                                                                                                Data Ascii: object.fieldNameGThe provided expression contains a which is not supported. FieldIdentifier only supports simple member acc
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 10 00 00 00 18 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 30 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 48 00 00 00 58 80 00 00 d8 04 00 00 00 00 00 00 00 00 00 00 d8 04 34 00 00 00 56 00 53 00 5f 00 56 00 45 00 52 00 53 00 49 00 4f 00 4e 00 5f 00 49 00 4e 00 46 00 4f 00 00 00 00 00 bd 04 ef fe 00 00 01 00 00 00 05 00 44 41 09 02 00 00 05 00 00 00 05 00 3f 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 00 00 00 01 00 56 00 61 00 72 00 46 00 69 00 6c 00 65
                                                                                                                                Data Ascii: 0HX4VS_VERSION_INFODA?DVarFile
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 04 03 13 1f 4d 69 63 72 6f 73 6f 66 74 20 43 6f 64 65 20 53 69 67 6e 69 6e 67 20 50 43 41 20 32 30 31 31 30 82 02 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 02 0f 00 30 82 02 0a 02 82 02 01 00 ab f0 fa 72 10 1c 2e ad d8 6e aa 82 10 4d 34 ba f2 b6 58 21 9f 42 1b 2a 6b e9 5a 50 aa b8 06 38 1a 04 49 ba 7f c3 0c 1e dd 37 6b c6 12 d8 0b f0 38 c2 99 06 b0 c8 39 d5 01 14 31 42 d3 89 0d 79 64 87 7e 94 60 24 6c af 9e 49 9c e9 68 5e d2 df 9b 53 b2 0a 2c c3 af d9 a9 2b ae 7a 09 af d7 96 59 ca 60 1a 05 e9 66 76 e8 32 52 26 12 2f e7 ab 08 50 cf b3 44 b7 5d d8 c4 2e 03 75 ab 68 f3 cb 6d f3 3a 5c a1 16 f4 46 ba e0 38 64 ac 6e 64 35 78 a6 a0 63 0f 2d d3 40 93 f8 e3 de 07 0d d5 5c 79 a5 49 29 e7 0d be a0 13 77 be 94 3d ef fb e3 2b 5a 10 1f 4d 56 28 a2 7a 72 e0
                                                                                                                                Data Ascii: Microsoft Code Signing PCA 20110"0*H0r.nM4X!B*kZP8I7k891Byd~`$lIh^S,+zY`fv2R&/PD].uhm:\F8dnd5xc-@\yI)w=+ZMV(zr
                                                                                                                                2025-03-26 16:38:46 UTC3016INData Raw: 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 32 30 31 30 30 1e 17 0d 31 30 30 37 30 31 32 31 33 36 35 35 5a 17 0d 32 35 30 37 30 31 32 31 34 36 35 35 5a 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 a9 1d 0d bc 77 11 8a 3a 20 ec fc 13 97 f5 fa 7f 69 94 6b 74 54 10 d5 a5 0a 00 82 85 fb ed 7c 68 4b 2c 5f c5 c3 e5 61 c2
                                                                                                                                Data Ascii: rtificate Authority 20100100701213655Z250701214655Z0|10UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100"0*H0w: iktT|hK,_a


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                77192.168.2.44982652.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:46 UTC516OUTGET /_framework/Microsoft.AspNetCore.Components.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:46 UTC384INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 180112
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:46 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d71b6d0633ec90"
                                                                                                                                Last-Modified: Wed, 17 Mar 2021 20:35:10 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:46 UTC3527INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 2c aa dd e0 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 92 02 00 00 08 00 00 00 00 00 00 a2 b1 02 00 00 20 00 00 00 c0 02 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 03 00 00 02 00 00 b7 f8 02 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL," 0 `
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 14 04 28 63 00 00 06 2a 00 13 30 05 00 6e 00 00 00 12 00 00 11 02 74 83 00 00 01 0a 06 28 45 00 00 0a 2c 09 05 fe 15 10 00 00 1b 17 2a 04 2c 24 06 04 03 25 2d 06 26 28 26 00 00 0a 16 12 01 28 5a 00 00 0a 2c 0e 05 07 73 5c 00 00 0a 81 10 00 00 1b 17 2a 04 2d 23 06 03 25 2d 06 26 28 26 00 00 0a 16 12 01 28 5b 00 00 0a 2c 0e 05 07 73 5c 00 00 0a 81 10 00 00 1b 17 2a 05 fe 15 10 00 00 1b 16 2a 00 00 13 30 02 00 54 00 00 00 13 00 00 11 02 74 83 00 00 01 0a 06 28 45 00 00 0a 2c 09 04 fe 15 11 00 00 1b 17 2a 06 12 01 28 02 00 00 2b 2d 09 04 fe 15 11 00 00 1b 16 2a d0 11 00 00 1b 28 5e 00 00 0a 07 8c 11 00 00 1b 28 5f 00 00 0a 2d 09 04 fe 15 11 00 00 1b 16 2a 04 07 81 11 00 00 1b 17 2a 13 30 02 00 59 00 00 00 13 00 00 11 02 74 83 00 00 01 0a 06 28 45 00 00 0a 2c
                                                                                                                                Data Ascii: (c*0nt(E,*,$%-&(&(Z,s\*-#%-&(&([,s\**0Tt(E,*(+-*(^(_-**0Yt(E,
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 7a 02 03 04 28 0f 00 00 2b 2a 5e 03 2d 0b 72 c8 05 00 70 73 79 00 00 0a 7a 02 03 04 28 0f 00 00 2b 2a 26 02 03 04 28 10 00 00 2b 2a 26 02 03 04 28 11 00 00 2b 2a 8a 04 2d 03 14 2b 06 04 28 c7 00 00 0a 75 1e 00 00 02 25 2d 07 26 03 75 1e 00 00 02 04 73 c0 00 00 06 2a 8a 04 2d 03 14 2b 06 04 28 c7 00 00 0a 75 1e 00 00 02 25 2d 07 26 03 75 1e 00 00 02 04 73 c9 00 00 0a 2a 1e 02 28 a8 00 00 0a 2a 42 02 03 04 0e 04 7e 05 00 00 04 28 12 00 00 2b 2a 42 02 03 04 0e 04 7e 06 00 00 04 28 13 00 00 2b 2a 42 02 03 04 0e 04 7e 07 00 00 04 28 14 00 00 2b 2a 42 02 03 04 0e 04 7e 08 00 00 04 28 15 00 00 2b 2a 42 02 03 04 0e 04 7e 09 00 00 04 28 16 00 00 2b 2a 42 02 03 04 0e 04 7e 0a 00 00 04 28 17 00 00 2b 2a 42 02 03 04 0e 04 7e 0c 00 00 04 28 18 00 00 2b 2a 42 02 03 04
                                                                                                                                Data Ascii: z(+*^-rpsyz(+*&(+*&(+*-+(u%-&us*-+(u%-&us*(*B~(+*B~(+*B~(+*B~(+*B~(+*B~(+*B~(+*B
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 04 2a 1e 02 7b 6b 00 00 04 2a 22 02 03 7d 6b 00 00 04 2a b2 02 28 a8 00 00 0a 02 02 25 fe 07 76 01 00 06 73 60 01 00 06 7d 67 00 00 04 02 02 fe 06 77 01 00 06 73 60 01 00 06 7d 68 00 00 04 2a 22 02 03 7d 69 00 00 04 2a ca 0f 01 02 28 5c 01 00 06 02 28 6f 01 00 06 2d 0b 72 50 09 00 70 73 9a 00 00 0a 7a 02 7c 69 00 00 04 02 7b 67 00 00 04 28 6b 01 00 06 28 9e 00 00 0a 2a 00 13 30 04 00 54 00 00 00 2f 00 00 11 02 28 6f 01 00 06 6f 79 01 00 06 28 2f 00 00 2b 25 2d 04 26 14 2b 05 28 15 01 00 06 25 2d 07 26 02 28 71 01 00 06 0a 03 16 6f 34 00 00 2b 03 17 72 ef 09 00 70 06 6f fb 02 00 06 03 18 72 5b 00 00 70 02 7b 68 00 00 04 6f f8 02 00 06 03 6f 03 03 00 06 2a 1b 30 04 00 5c 00 00 00 30 00 00 11 03 16 02 28 6f 01 00 06 6f 79 01 00 06 6f 00 03 00 06 02 28 6f 01
                                                                                                                                Data Ascii: *{k*"}k*(%vs`}gws`}h*"}i*(\(o-rPpsz|i{g(k(*0T/(ooy(/+%-&+(%-&(qo4+rpor[p{hoo*0\0(ooyo(o
                                                                                                                                2025-03-26 16:38:46 UTC569INData Raw: 13 08 06 11 08 6f 60 01 00 0a 11 05 17 58 13 05 11 05 11 04 8e 69 32 b8 12 01 28 20 01 00 0a 3a 4b ff ff ff de 0e 12 01 fe 16 51 00 00 1b 6f 1b 00 00 0a dc 06 7e 86 01 00 04 25 2d 17 26 7e 80 01 00 04 fe 06 94 03 00 06 73 61 01 00 0a 25 80 86 01 00 04 7e 77 00 00 04 28 48 00 00 2b 28 49 00 00 2b 73 8e 01 00 06 2a 01 10 00 00 02 00 0d 00 bc c9 00 0e 00 00 00 00 13 30 03 00 54 00 00 00 00 00 00 00 02 6f 99 01 00 06 7e 87 01 00 04 25 2d 17 26 7e 80 01 00 04 fe 06 95 03 00 06 73 62 01 00 0a 25 80 87 01 00 04 28 4a 00 00 2b 7e 88 01 00 04 25 2d 17 26 7e 80 01 00 04 fe 06 96 03 00 06 73 63 01 00 0a 25 80 88 01 00 04 28 4b 00 00 2b 28 3a 00 00 2b 2a 13 30 04 00 7e 01 00 00 3b 00 00 11 02 03 33 02 16 2a 02 6f 8a 01 00 06 0a 03 6f 8a 01 00 06 0b 06 6f 99 01 00 06
                                                                                                                                Data Ascii: o`Xi2( :KQo~%-&~sa%~w(H+(I+s*0To~%-&~sb%(J+~%-&~sc%(K+(:+*0~;3*ooo
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: a2 25 1c 72 bf 0a 00 70 a2 25 1d 03 6f 8c 01 00 06 6f b3 00 00 0a a2 25 1e 72 d7 0a 00 70 a2 28 e6 00 00 0a 73 9a 00 00 0a 7a 86 73 65 01 00 0a 80 76 00 00 04 14 fe 06 95 01 00 06 73 66 01 00 0a 28 67 01 00 0a 80 77 00 00 04 2a 13 30 04 00 6b 00 00 00 00 00 00 00 02 28 a8 00 00 0a 02 03 7d 78 00 00 04 02 04 7d 79 00 00 04 02 04 7e 8a 01 00 04 25 2d 17 26 7e 89 01 00 04 fe 06 99 03 00 06 73 62 01 00 0a 25 80 8a 01 00 04 28 4c 00 00 2b 7d 7a 00 00 04 02 04 7e 8b 01 00 04 25 2d 17 26 7e 89 01 00 04 fe 06 9a 03 00 06 73 62 01 00 0a 25 80 8b 01 00 04 28 4d 00 00 2b 7d 7b 00 00 04 2a 1e 02 7b 78 00 00 04 2a 1e 02 7b 79 00 00 04 2a 1e 02 7b 7a 00 00 04 2a 1e 02 7b 7b 00 00 04 2a 00 13 30 07 00 75 02 00 00 3c 00 00 11 02 0a 02 1f 2f 6f 6a 01 00 0a 10 00 02 7e e8
                                                                                                                                Data Ascii: %rp%oo%rp(szsevsf(gw*0k(}x}y~%-&~sb%(L+}z~%-&~sb%(M+}{*{x*{y*{z*{{*0u</oj~
                                                                                                                                2025-03-26 16:38:46 UTC2954INData Raw: 06 07 6f aa 01 00 06 07 6f b8 01 00 06 14 28 a9 00 00 0a 39 ab 00 00 00 d0 1a 00 00 02 28 5e 00 00 0a 07 6f b8 01 00 06 6f 9f 00 00 0a 2d 49 1b 8d 83 00 00 01 25 16 72 0f 04 00 70 a2 25 17 07 6f b8 01 00 06 6f b3 00 00 0a a2 25 18 72 64 06 00 70 a2 25 19 d0 1a 00 00 02 28 5e 00 00 0a 6f b3 00 00 0a a2 25 1a 72 0b 04 00 70 a2 28 e6 00 00 0a 73 9a 00 00 0a 7a 02 7b 95 00 00 04 07 6f b8 01 00 06 06 02 7b 92 00 00 04 28 ad 03 00 06 07 6f b8 01 00 06 07 6f ba 01 00 06 25 2d 06 26 7e 90 00 00 04 73 78 01 00 06 0c 02 7c 91 00 00 04 02 28 d0 01 00 06 08 6f 94 01 00 0a 28 6b 01 00 06 2a 03 2d 24 02 7b 95 00 00 04 06 02 7b 92 00 00 04 28 ac 03 00 06 02 7c 91 00 00 04 02 28 ce 01 00 06 28 6b 01 00 06 2a 02 7b 95 00 00 04 02 7b 93 00 00 04 06 02 7b 92 00 00 04 28 ae
                                                                                                                                Data Ascii: oo(9(^oo-I%rp%oo%rdp%(^o%rp(sz{o{(oo%-&~sx|(o(k*-${{(|((k*{{{(
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 5e 00 00 0a 0a 06 d0 84 00 00 01 28 5e 00 00 0a 28 ac 00 00 0a 2c 0b 72 d5 0b 00 70 0b 38 c8 00 00 00 06 d0 19 00 00 01 28 5e 00 00 0a 28 ac 00 00 0a 2c 0b 72 eb 0b 00 70 0b 38 ab 00 00 00 06 d0 18 00 00 01 28 5e 00 00 0a 28 ac 00 00 0a 2c 0b 72 11 0c 00 70 0b 38 8e 00 00 00 06 d0 82 00 00 01 28 5e 00 00 0a 28 ac 00 00 0a 2c 08 72 33 0c 00 70 0b 2b 74 06 d0 81 00 00 01 28 5e 00 00 0a 28 ac 00 00 0a 2c 08 72 51 0c 00 70 0b 2b 5a 06 d0 42 00 00 01 28 5e 00 00 0a 28 ac 00 00 0a 2c 08 72 6b 0c 00 70 0b 2b 40 06 d0 7d 00 00 01 28 5e 00 00 0a 28 ac 00 00 0a 2c 08 72 81 0c 00 70 0b 2b 26 06 d0 7f 00 00 01 28 5e 00 00 0a 28 ac 00 00 0a 2c 08 72 93 0c 00 70 0b 2b 0c 06 6f 84 00 00 0a 6f 9f 01 00 0a 0b 07 2a 4a 02 6f a0 01 00 0a 02 6f a1 01 00 0a 73 a2 01 00 0a 2a
                                                                                                                                Data Ascii: ^(^(,rp8(^(,rp8(^(,rp8(^(,r3p+t(^(,rQp+ZB(^(,rkp+@}(^(,rp+&(^(,rp+oo*Joos*
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 2b 09 11 09 11 0d 6f e1 01 00 0a 13 0f 11 0e 2d 09 15 15 73 be 02 00 06 2b 09 11 09 11 0e 6f e1 01 00 0a 13 10 11 0f 7b 13 01 00 04 16 fe 04 16 fe 01 11 10 7b 12 01 00 04 16 fe 04 16 fe 01 13 11 11 11 5f 2c 3d 16 13 0a 11 0f 7b 13 01 00 04 13 08 11 09 11 0d 12 0f 02 7b f0 01 00 04 28 c0 02 00 06 6f e2 01 00 0a 11 09 11 0e 12 10 02 7b f0 01 00 04 28 c1 02 00 06 6f e2 01 00 0a 38 d2 00 00 00 09 2d 08 18 13 0a 38 c7 00 00 00 11 11 2d 03 17 2b 01 18 13 0a 38 b8 00 00 00 11 0b 11 0c 33 0b 16 13 0a 05 13 08 38 a7 00 00 00 11 0b 11 04 fe 02 16 fe 01 13 12 11 0c 11 05 fe 02 16 fe 01 13 13 11 12 11 13 33 18 11 0c 11 0b 32 03 18 2b 01 17 13 0a 11 12 2c 7b 15 13 04 15 13 05 2b 73 11 12 2c 39 16 13 14 05 17 58 13 15 2b 1d 11 07 11 15 8f 55 00 00 02 7b dd 00 00 04 11
                                                                                                                                Data Ascii: +o-s+o{{_,={{(o{(o8-8-+83832+,{+s,9X+U{
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 06 2a 26 19 02 03 73 53 02 00 06 2a 26 1a 02 03 73 54 02 00 06 2a 22 1c 02 73 52 02 00 06 2a 1e 1d 73 51 02 00 06 2a 2a 1f 09 02 03 73 53 02 00 06 2a 22 1f 0a 73 51 02 00 06 2a 1e 02 7b dd 00 00 04 2a 1e 02 7b de 00 00 04 2a 1e 02 7b df 00 00 04 2a 1e 02 7b e0 00 00 04 2a 1e 02 7b e1 00 00 04 2a 1e 02 7b e2 00 00 04 2a 1e 02 7b e3 00 00 04 2a 1e 02 7b e4 00 00 04 2a 1e 02 7b e5 00 00 04 2a 1e 02 7b e6 00 00 04 2a 1e 02 7b e7 00 00 04 2a 1e 02 7b e8 00 00 04 2a 1e 02 7b e9 00 00 04 2a 1e 02 7b ea 00 00 04 2a 1e 02 7b eb 00 00 04 2a 4a 02 7b ea 00 00 04 25 2d 03 26 14 2a 28 af 02 00 06 2a 1e 02 7b ec 00 00 04 2a 1e 02 7b ed 00 00 04 2a 1e 02 7b ee 00 00 04 2a 1e 02 7b ef 00 00 04 2a 1e 02 7b f0 00 00 04 2a 1e 02 7b f1 00 00 04 2a b2 02 fe 15 55 00 00 02 02
                                                                                                                                Data Ascii: *&sS*&sT*"sR*sQ**sS*"sQ*{*{*{*{*{*{*{*{*{*{*{*{*{*{*{*J{%-&*(*{*{*{*{*{*{*U


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                78192.168.2.44982752.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:46 UTC514OUTGET /_framework/Microsoft.AspNetCore.Metadata.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:46 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 15248
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:46 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d71b6d09c4e190"
                                                                                                                                Last-Modified: Wed, 17 Mar 2021 20:35:16 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:46 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 43 8b b5 d3 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 0e 00 00 00 08 00 00 00 00 00 00 72 2d 00 00 00 20 00 00 00 40 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 b1 a0 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELC" 0r- @ `
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 64 9e f4 7f 02 d9 27 6e 6d eb b0 44 a0 44 de ba 0e 62 9c 96 e3 43 d3 64 e0 a9 d5 e5 f9 eb db ac 5f 78 b4 96 77 83 7f 46 c8 fe 39 8a 1b 23 e3 2b 4a 38 1f 3a c9 be 41 f0 10 2f d2 ec 2f 1b 3c fe 24 0e f3 0b a8 21 fd 92 b1 4f 22 4c 3b 25 10 da 94 89 51 20 fe 88 62 52 58 96 1f 77 a2 4f d0 dd 04 b8 64 69 00 00 00 00 76 b2 73 b9 00 01 4d 50 02 00 00 00 78 00 00 00 80 2c 00 00 80 0e 00 00 00 00 00 00 00 00 00 00 01 00 00 00 13 00 00 00 27 00 00 00 f8 2c 00 00 f8 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 53 44 53 e3 cc 54 de 0e e8 cc 46 a4 ef 10 2a 31 6a db b7 01 00 00 00 2f 5f 2f 61 72 74 69 66 61 63 74 73 2f 6f 62 6a 2f 4d 69 63 72 6f 73 6f 66 74 2e 41 73 70 4e 65 74 43 6f 72 65 2e 4d 65 74 61 64 61 74 61 2f
                                                                                                                                Data Ascii: d'nmDDbCd_xwF9#+J8:A//<$!O"L;%Q bRXwOdivsMPx,',RSDSTF*1j/_/artifacts/obj/Microsoft.AspNetCore.Metadata/
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 48 10 ee 36 f6 b8 ed ba 3b 0d 26 f1 1c 25 78 3b e1 38 ca e7 1e cb a9 88 e3 db a3 32 ab a1 26 ba a5 a1 6d 55 28 7c f5 a6 d4 4a 8a 11 f1 07 59 72 27 a6 9a 81 61 71 69 04 c0 58 38 b2 9c ef 60 d3 f8 9c 8b 35 f7 7d ba d5 6c 93 69 13 19 a1 c7 86 ba 7e c6 09 3d 91 97 ae 77 b9 48 fe 17 e8 3d e1 ce b7 02 1c d2 ab 89 21 74 be 07 94 52 0f d9 e3 ef db db 26 7d 49 c7 b4 6a ba c9 81 43 2e 74 f4 ab f6 3e 0e 2d e3 c2 5a 05 f0 45 a4 90 74 6d 4a e5 e5 15 46 d3 9b 0a ff 94 30 e0 6e 96 62 2a 12 d2 ec 20 53 0e 3d f6 23 42 f9 8b 9d f6 fa e1 dc cf 0f 36 a1 90 e6 62 66 26 21 44 8c 6d 93 a0 4b ae 61 ef de eb 8f 92 49 e8 e9 1e 11 42 68 01 5c 30 82 07 7a 30 82 05 62 a0 03 02 01 02 02 0a 61 0e 90 d2 00 00 00 00 00 03 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 81 88 31 0b 30 09
                                                                                                                                Data Ascii: H6;&%x;82&mU(|JYr'aqiX8`5}li~=wH=!tR&}IjC.t>-ZEtmJF0nb* S=#B6bf&!DmKaIBh\0z0ba0*H010
                                                                                                                                2025-03-26 16:38:46 UTC1812INData Raw: 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 2f 63 65 72 74 73 2f 4d 69 63 54 69 6d 53 74 61 50 43 41 5f 32 30 31 30 2d 30 37 2d 30 31 2e 63 72 74 30 0c 06 03 55 1d 13 01 01 ff 04 02 30 00 30 13 06 03 55 1d 25 04 0c 30 0a 06 08 2b 06 01 05 05 07 03 08 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 00 32 f7 10 8c 94 dd 97 79 6e 48 cc c5 a9 19 31 46 49 49 f8 a5 91 51 49 41 dc 8d 8a 25 55 9b e0 69 fa 79 67 49 4e 25 9d 0b 5b b1 7a 31 76 a0 f5 f4 6f e5 fd 40 88 62 f2 ed 40 69 5e fd d9 e1 22 b7 69 50 ce a5 60 3e 27 f2 4d 91 8b 8f 32 b6 3a 8b b8 3e 3f c5 e7 c3 e9 da 6e 87 ba 91 9f b8 d0 1e 86 59 fe 85 2b ef 20 4e 60 80 49 c2 8a ff 65 56 40 09 38 c9 4b 1c 5d fc 0d b3 ef ee 9c 96 b3 42 f3 bf 6b 23 67 03 c7 bd d8 6d 57 c9 41 b4 e6 2c 13 c3 71 ce 79 5b b3 27 3c d2
                                                                                                                                Data Ascii: soft.com/pki/certs/MicTimStaPCA_2010-07-01.crt0U00U%0+0*H2ynH1FIIQIA%UiygIN%[z1vo@b@i^"iP`>'M2:>?nY+ N`IeV@8K]Bk#gmWA,qy['<
                                                                                                                                2025-03-26 16:38:46 UTC1716INData Raw: 00 df e7 31 07 a4 93 3a f7 65 47 78 e8 f8 a8 48 ab f7 de 72 7e 61 6b 6f 77 a9 81 cb a7 09 ac 39 bb ec c6 cb d8 82 b4 72 cd 1d f4 b8 85 01 1e 80 fb 1b 89 2a 54 39 b2 5b da c8 0d 55 99 7a 87 73 3b 08 e6 98 2d ea 8d e0 33 2e 12 29 f5 c0 2f 54 27 21 f7 c8 ac 4e da 28 b8 b1 a9 db 96 b2 a7 42 a2 c9 cf 19 41 4d e0 86 f9 2a 9a a3 11 66 30 d3 bb 74 32 4b df 63 7b f5 99 8a 2f 1b c7 21 af 59 b5 ae dc 44 3c 97 50 71 d7 a1 d2 c5 55 e3 69 de 57 c1 d1 de 30 c0 fd cc e6 4d fb 0d bf 5d 4f e9 9d 1e 19 38 2f bc cf 58 05 2e ef 0d a0 50 35 da ef 09 27 1c d5 b3 7e 35 1e 08 ba da 36 db d3 5f 8f de 74 88 49 12 a1 82 02 d7 30 82 02 40 02 01 01 30 82 01 00 a1 81 d8 a4 81 d5 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f
                                                                                                                                Data Ascii: 1:eGxHr~akow9r*T9[Uzs;-3.)/T'!N(BAM*f0t2Kc{/!YD<PqUiW0M]O8/X.P5'~56_tI0@0010UUS10UWashingto


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                79192.168.2.44982952.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:46 UTC720OUTGET /_framework/Microsoft.Extensions.Options.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:46 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 54664
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:46 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6a64880a25c88"
                                                                                                                                Last-Modified: Mon, 19 Oct 2020 18:48:58 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:46 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 e8 00 5b 9c 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 a8 00 00 00 08 00 00 00 00 00 00 7e c6 00 00 00 20 00 00 00 e0 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 01 00 00 02 00 00 e6 62 01 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL[" 0~ b`
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 7d 9b 00 00 0a 06 03 7d 9c 00 00 0a 06 7b 9c 00 00 0a 2d 0b 72 e3 01 00 70 73 26 00 00 0a 7a 02 28 89 00 00 0a 06 fe 06 9d 00 00 0a 73 90 00 00 0a 28 09 00 00 2b 26 02 2a 00 00 00 13 30 03 00 41 00 00 00 09 00 00 11 73 9e 00 00 0a 0a 06 02 7d 9f 00 00 0a 06 03 7d a0 00 00 0a 06 7b a0 00 00 0a 2d 0b 72 e3 01 00 70 73 26 00 00 0a 7a 02 28 89 00 00 0a 06 fe 06 a1 00 00 0a 73 90 00 00 0a 28 09 00 00 2b 26 02 2a a2 03 2d 0b 72 e3 01 00 70 73 26 00 00 0a 7a 02 28 89 00 00 0a 02 28 8a 00 00 0a 03 73 a2 00 00 0a 28 0a 00 00 2b 26 02 2a 00 00 13 30 03 00 41 00 00 00 0a 00 00 11 73 a3 00 00 0a 0a 06 02 7d a4 00 00 0a 06 03 7d a5 00 00 0a 06 7b a5 00 00 0a 2d 0b 72 e3 01 00 70 73 26 00 00 0a 7a 02 28 89 00 00 0a 06 fe 06 a6 00 00 0a 73 a7 00 00 0a 28 0b 00 00 2b 26
                                                                                                                                Data Ascii: }}{-rps&z(s(+&*0As}}{-rps&z(s(+&*-rps&z((s(+&*0As}}{-rps&z(s(+&
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 64 00 00 00 1f 00 00 11 02 28 81 01 00 0a 2c 0e 03 02 28 81 01 00 0a 28 43 00 00 0a 2c 48 02 28 82 01 00 0a 25 2d 0c 26 12 00 fe 15 59 00 00 1b 06 2b 17 04 02 28 83 01 00 0a 02 28 84 01 00 0a 6f 85 01 00 0a 73 70 01 00 0a 0a 12 00 28 71 01 00 0a 2c 06 7e 73 00 00 04 2a 02 28 86 01 00 0a 28 03 01 00 06 2a 7e 72 00 00 04 2a d2 02 28 3f 00 00 0a 02 03 7d 87 01 00 0a 02 0e 05 7d 88 01 00 0a 02 0e 06 7d 89 01 00 0a 02 04 7d 8a 01 00 0a 02 05 7d 8b 01 00 0a 02 0e 04 7d 8c 01 00 0a 2a 1e 02 7b 87 01 00 0a 2a 1e 02 7b 88 01 00 0a 2a 1e 02 7b 89 01 00 0a 2a 1e 02 7b 8a 01 00 0a 2a 1e 02 7b 8b 01 00 0a 2a 1e 02 7b 8c 01 00 0a 2a 00 00 00 13 30 05 00 6a 00 00 00 1f 00 00 11 02 28 8d 01 00 0a 2c 0e 03 02 28 8d 01 00 0a 28 43 00 00 0a 2c 4e 02 28 8e 01 00 0a 25 2d 0c
                                                                                                                                Data Ascii: d(,((C,H(%-&Y+((osp(q,~s*((*~r*(?}}}}}}*{*{*{*{*{*{*0j(,((C,N(%-
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 0a 02 21 00 3e 08 88 0f 21 00 c0 08 8d 0f 21 00 5b 08 a8 07 21 00 0b 08 0a 02 21 00 8e 08 0d 02 21 00 0b 08 0a 02 21 00 8e 08 48 02 21 00 da 08 53 02 21 00 0b 08 0a 02 21 00 8e 08 85 02 21 00 0e 07 53 02 21 00 2b 07 92 02 21 00 0b 08 0a 02 21 00 8e 08 cc 02 21 00 0e 07 53 02 21 00 2b 07 92 02 21 00 48 07 db 02 21 00 0b 08 0a 02 21 00 8e 08 1d 03 21 00 0e 07 53 02 21 00 2b 07 92 02 21 00 48 07 db 02 21 00 65 07 2e 03 21 00 0b 08 0a 02 21 00 8e 08 78 03 21 00 0e 07 53 02 21 00 2b 07 92 02 21 00 48 07 db 02 21 00 65 07 2e 03 21 00 82 07 8b 03 21 00 0b 08 0a 02 21 00 72 08 1f 0b 21 00 eb 07 0a 02 21 00 0b 08 0a 02 21 00 72 08 db 05 21 00 eb 07 0a 02 21 00 da 08 53 02 21 00 0b 08 0a 02 21 00 72 08 3a 06 21 00 eb 07 0a 02 21 00 0e 07 53 02 21 00 2b 07 92 02 21
                                                                                                                                Data Ascii: !>!![!!!!H!S!!!S!+!!!S!+!H!!!S!+!H!e.!!x!S!+!H!e.!!!r!!!r!!S!!r:!!S!+!
                                                                                                                                2025-03-26 16:38:46 UTC568INData Raw: 00 00 86 08 eb 02 63 02 0d 01 74 3e 00 00 00 00 86 08 bd 03 a4 02 0d 01 7c 3e 00 00 00 00 86 08 78 04 ef 02 0d 01 84 3e 00 00 00 00 86 08 33 05 44 03 0d 01 8c 3e 00 00 00 00 86 08 ee 05 a3 03 0d 01 94 3e 00 00 00 00 e6 01 12 0b cf 08 0d 01 16 3f 00 00 00 00 86 08 a3 06 40 01 0f 01 1e 3f 00 00 00 00 84 08 b1 06 15 00 0f 01 27 3f 00 00 00 00 86 08 f6 06 40 01 10 01 2f 3f 00 00 00 00 84 08 02 07 15 00 10 01 38 3f 00 00 00 00 86 08 d9 06 40 01 11 01 40 3f 00 00 00 00 84 08 e4 06 15 00 11 01 49 3f 00 00 00 00 86 08 69 09 18 02 12 01 51 3f 00 00 00 00 84 08 7c 09 10 00 12 01 5a 3f 00 00 00 00 86 08 e1 12 c0 11 13 01 62 3f 00 00 00 00 84 08 ee 12 c9 11 13 01 6c 3f 00 00 00 00 96 00 a9 0e d3 11 14 01 9e 3f 00 00 00 00 96 00 a9 0e da 11 15 01 c4 3f 00 00 00 00 86
                                                                                                                                Data Ascii: ct>|>x>3D>>?@?'?@/?8?@@?I?iQ?|Z?b?l???
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 20 01 ec 41 00 00 00 00 83 00 ad 00 e4 04 20 01 1c 42 00 00 00 00 86 18 19 11 01 00 21 01 24 42 00 00 00 00 83 00 ad 00 e4 04 21 01 5a 42 00 00 00 00 86 18 19 11 01 00 22 01 62 42 00 00 00 00 83 00 c1 00 e7 05 22 01 86 42 00 00 00 00 86 18 19 11 01 00 23 01 8e 42 00 00 00 00 83 00 c1 00 e7 05 23 01 b8 42 00 00 00 00 86 18 19 11 01 00 24 01 c0 42 00 00 00 00 83 00 c1 00 e7 05 24 01 f0 42 00 00 00 00 86 18 19 11 01 00 25 01 f8 42 00 00 00 00 83 00 c1 00 e7 05 25 01 2e 43 00 00 00 00 86 18 19 11 01 00 26 01 36 43 00 00 00 00 83 00 c1 00 e7 05 26 01 72 43 00 00 00 00 86 18 19 11 01 00 27 01 7a 43 00 00 00 00 83 00 81 00 d8 01 27 01 82 43 00 00 00 00 86 18 19 11 01 00 27 01 8a 43 00 00 00 00 83 00 dc 00 d8 01 27 01 a2 43 00 00 00 00 86 18 19 11 50 0a 27 01 b8
                                                                                                                                Data Ascii: A B!$B!ZB"bB"B#B#B$B$B%B%.C&6C&rC'zC'C'C'CP'
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: c7 09 b8 0a b1 01 19 11 01 00 c9 01 1c 0f c6 0a 9c 02 5b 08 a8 07 44 01 0b 08 0a 02 44 01 8e 08 0d 02 44 01 60 0a 18 02 44 01 3b 0f 22 02 a4 02 0b 08 0a 02 a4 02 8e 08 48 02 a4 02 da 08 53 02 a4 02 60 0a 18 02 a4 02 3b 0f 57 02 a4 02 4c 16 63 02 a4 02 fc 0a 38 02 ac 02 0b 08 0a 02 ac 02 8e 08 85 02 ac 02 0e 07 53 02 ac 02 2b 07 92 02 ac 02 60 0a 18 02 ac 02 3b 0f 96 02 ac 02 eb 02 63 02 ac 02 bd 03 a4 02 ac 02 fc 0a 38 02 b4 02 0b 08 0a 02 b4 02 8e 08 cc 02 b4 02 0e 07 53 02 b4 02 2b 07 92 02 b4 02 48 07 db 02 b4 02 60 0a 18 02 b4 02 3b 0f df 02 b4 02 eb 02 63 02 b4 02 bd 03 a4 02 b4 02 78 04 ef 02 b4 02 fc 0a 38 02 bc 02 0b 08 0a 02 bc 02 8e 08 1d 03 bc 02 0e 07 53 02 bc 02 2b 07 92 02 bc 02 48 07 db 02 bc 02 65 07 2e 03 bc 02 60 0a 18 02 bc 02 3b 0f 32
                                                                                                                                Data Ascii: [DDD`D;"HS`;WLc8S+`;c8S+H`;cx8S+He.`;2
                                                                                                                                2025-03-26 16:38:46 UTC268INData Raw: 3d 00 2b 00 02 00 41 00 2d 00 02 00 42 00 2f 00 02 00 43 00 31 00 02 00 44 00 33 00 02 00 45 00 35 00 02 00 46 00 37 00 02 00 4a 00 39 00 02 00 4b 00 3b 00 02 00 4c 00 3d 00 02 00 4d 00 3f 00 02 00 4e 00 41 00 02 00 4f 00 43 00 02 00 50 00 45 00 02 00 54 00 47 00 02 00 58 00 49 00 02 00 5a 00 4b 00 02 00 5c 00 4d 00 02 00 68 00 4f 00 02 00 69 00 51 00 02 00 8d 00 53 00 02 00 93 00 55 00 02 00 9a 00 57 00 02 00 9b 00 59 00 02 00 9c 00 5b 00 02 00 9d 00 5d 00 02 00 9f 00 5f 00 02 00 a1 00 61 00 02 00 a2 00 63 00 02 00 a5 00 65 00 02 00 a6 00 67 00 02 00 a7 00 69 00 02 00 ab 00 6b 00 02 00 ac 00 6d 00 02 00 ad 00 6f 00 02 00 ae 00 71 00 02 00 b2 00 73 00 02 00 b3 00 75 00 02 00 b4 00 77 00 02 00 b5 00 79 00 02 00 b6 00 7b 00 02 00 ba 00 7d 00 02 00 bb 00 7f
                                                                                                                                Data Ascii: =+A-B/C1D3E5F7J9K;L=M?NAOCPETGXIZK\MhOiQSUWY[]_acegikmoqsuwy{}
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 02 00 be 00 85 00 02 00 bf 00 87 00 02 00 c3 00 89 00 02 00 c4 00 8b 00 02 00 c5 00 8d 00 02 00 c6 00 8f 00 02 00 c7 00 91 00 02 00 c8 00 93 00 02 00 c9 00 95 00 02 00 cd 00 97 00 02 00 ce 00 99 00 02 00 cf 00 9b 00 02 00 d2 00 9d 00 02 00 d3 00 9f 00 02 00 d4 00 a1 00 02 00 d5 00 a3 00 02 00 d8 00 a5 00 02 00 d9 00 a7 00 02 00 da 00 a9 00 02 00 db 00 ab 00 02 00 dc 00 ad 00 02 00 df 00 af 00 02 00 e0 00 b1 00 02 00 e1 00 b3 00 02 00 e2 00 b5 00 02 00 e3 00 b7 00 02 00 e4 00 b9 00 02 00 e7 00 bb 00 02 00 e8 00 bd 00 02 00 e9 00 bf 00 02 00 ea 00 c1 00 02 00 eb 00 c3 00 02 00 ec 00 c5 00 02 00 ed 00 c7 00 02 00 f0 00 c9 00 02 00 f1 00 cb 00 02 00 f2 00 cd 00 02 00 f3 00 cf 00 02 00 f4 00 d1 00 02 00 f5 00 d3 00 02 00 f6 00 d5 00 02 00 f7 00 d7 00 02 00 f9
                                                                                                                                Data Ascii:
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 60 35 00 3c 3e 63 5f 5f 44 69 73 70 6c 61 79 43 6c 61 73 73 31 39 5f 30 60 35 00 46 75 6e 63 60 35 00 41 63 74 69 6f 6e 60 35 00 43 6f 6e 66 69 67 75 72 65 4e 61 6d 65 64 4f 70 74 69 6f 6e 73 60 35 00 50 6f 73 74 43 6f 6e 66 69 67 75 72 65 4f 70 74 69 6f 6e 73 60 35 00 56 61 6c 69 64 61 74 65 4f 70 74 69 6f 6e 73 60 35 00 54 44 65 70 35 00 67 65 74 5f 44 65 70 65 6e 64 65 6e 63 79 35 00 64 65 70 65 6e 64 65 6e 63 79 35 00 46 75 6e 63 60 36 00 41 63 74 69 6f 6e 60 36 00 43 6f 6e 66 69 67 75 72 65 4e 61 6d 65 64 4f 70 74 69 6f 6e 73 60 36 00 50 6f 73 74 43 6f 6e 66 69 67 75 72 65 4f 70 74 69 6f 6e 73 60 36 00 56 61 6c 69 64 61 74 65 4f 70 74 69 6f 6e 73 60 36 00 46 75 6e 63 60 37 00 3c 3e 39 00 3c 4d 6f 64 75 6c 65 3e 00 53 52 00 5f 00 3c 3e 63 00 53 79 73
                                                                                                                                Data Ascii: `5<>c__DisplayClass19_0`5Func`5Action`5ConfigureNamedOptions`5PostConfigureOptions`5ValidateOptions`5TDep5get_Dependency5dependency5Func`6Action`6ConfigureNamedOptions`6PostConfigureOptions`6ValidateOptions`6Func`7<>9<Module>SR_<>cSys


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                80192.168.2.44983052.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:46 UTC723OUTGET /_framework/Microsoft.Extensions.Primitives.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:46 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 39296
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:46 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6a64873850380"
                                                                                                                                Last-Modified: Mon, 19 Oct 2020 18:48:36 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:46 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 4f 83 7e 85 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 6c 00 00 00 08 00 00 00 00 00 00 e6 8b 00 00 00 20 00 00 00 a0 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 00 00 00 02 00 00 ce fc 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELO~" 0l `
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: 06 15 2e 09 06 02 28 32 00 00 06 59 0a 06 2a 46 02 03 04 02 28 33 00 00 06 04 59 28 4f 00 00 06 2a 3e 02 03 16 02 28 33 00 00 06 28 4f 00 00 06 2a 00 00 00 13 30 04 00 3b 00 00 00 04 00 00 11 15 0a 02 28 35 00 00 06 2c 2f 02 28 31 00 00 06 03 02 28 32 00 00 06 02 28 33 00 00 06 58 17 59 02 28 33 00 00 06 6f 5a 00 00 0a 0a 06 15 2e 09 06 02 28 32 00 00 06 59 0a 06 2a 00 13 30 01 00 0f 00 00 00 0b 00 00 11 02 28 54 00 00 06 0a 12 00 28 55 00 00 06 2a 00 13 30 04 00 5b 00 00 00 0e 00 00 11 02 28 32 00 00 06 0a 02 28 32 00 00 06 02 28 33 00 00 06 58 0b 02 28 31 00 00 06 25 2d 05 26 16 e0 2b 08 28 5b 00 00 0a 0d 09 e0 0c 2b 16 08 06 d3 18 5a 58 49 13 04 11 04 28 5c 00 00 0a 2c 08 06 17 58 0a 06 07 32 e6 16 e0 0d 02 28 31 00 00 06 06 07 06 59 73 30 00 00 06 2a
                                                                                                                                Data Ascii: .(2Y*F(3Y(O*>(3(O*0;(5,/(1(2(3XY(3oZ.(2Y*0(T(U*0[(2(2(3X(1%-&+([+ZXI(\,X2(1Ys0*
                                                                                                                                2025-03-26 16:38:46 UTC4096INData Raw: ff 0c 0a 00 03 07 5e 11 06 00 b4 06 ff 0c 06 00 cb 08 ff 0c 06 00 72 08 ff 0c 06 00 e7 07 ff 0c 06 00 88 07 ff 0c 06 00 a5 07 ff 0c 06 00 59 08 ff 0c 06 00 39 07 ff 0c 0e 00 f0 0c 28 13 0e 00 cb 07 28 13 06 00 e9 06 d3 16 06 00 0d 14 3e 0c 0a 00 43 0f 5e 11 0a 00 3f 0d 5e 11 06 00 a3 08 3e 0c 06 00 dd 0e 3e 0c 06 00 4e 06 3e 0c 06 00 a2 05 44 13 06 00 07 10 44 13 06 00 ae 05 3e 0c 06 00 d6 01 a5 02 06 00 ce 06 3e 11 06 00 9f 0c d9 09 06 00 9d 01 3e 0c 06 00 11 0d 3e 0c 06 00 52 01 3e 0c 06 00 f8 0c 3e 0c 12 00 03 05 d9 09 16 00 09 02 a5 02 06 00 00 02 a5 02 06 00 f6 0e 88 15 06 00 b7 08 3e 11 06 00 04 08 ff 0c 06 00 67 01 3e 0c 06 00 74 01 3e 0c 06 00 10 02 3e 0c 06 00 2e 0e 3e 0c 06 00 15 0e 3e 0c 06 00 ca 01 a5 02 0e 00 aa 0f 3e 0c 06 00 59 01 a5 02 06
                                                                                                                                Data Ascii: ^rY9((>C^?^>>N>DD>>>>R>>>g>t>>.>>>Y
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 85 06 01 00 dc 00 85 3a 00 00 00 00 86 18 e8 10 01 00 dc 00 8d 3a 00 00 00 00 91 18 ee 10 34 06 dc 00 99 3a 00 00 00 00 86 18 e8 10 01 00 dc 00 a1 3a 00 00 00 00 83 00 c8 00 86 03 dc 00 00 00 01 00 da 15 10 10 02 00 29 0a 00 00 01 00 fe 13 00 00 02 00 21 02 00 00 01 00 fe 13 00 00 02 00 21 02 00 00 03 00 61 02 00 00 01 00 fe 13 00 00 02 00 21 02 00 00 03 00 61 02 00 00 04 00 6c 02 00 00 01 00 fe 13 00 00 02 00 49 12 00 00 01 00 ed 0e 00 00 02 00 fe 13 00 00 03 00 21 02 00 00 01 00 ed 0e 00 00 02 00 fe 13 00 00 03 00 21 02 00 00 04 00 61 02 00 00 01 00 ed 0e 00 00 02 00 fe 13 00 00 03 00 21 02 00 00 04 00 61 02 00 00 05 00 6c 02 00 00 01 00 ed 0e 00 00 02 00 fe 13 00 00 03 00 49 12 00 00 01 00 ff 02 00 00 01 00 88 09 00 00 01 00 d4 09 00 00 01 00 c2 0a 00
                                                                                                                                Data Ascii: ::4::)!!a!alI!!a!alI
                                                                                                                                2025-03-26 16:38:47 UTC568INData Raw: 61 79 7c 31 39 5f 30 00 3c 47 65 74 53 74 72 69 6e 67 56 61 6c 75 65 3e 67 5f 5f 47 65 74 4a 6f 69 6e 65 64 53 74 72 69 6e 67 56 61 6c 75 65 46 72 6f 6d 41 72 72 61 79 7c 31 39 5f 31 00 46 75 6e 63 60 31 00 49 45 6e 75 6d 65 72 61 62 6c 65 60 31 00 49 45 71 75 61 74 61 62 6c 65 60 31 00 52 65 61 64 4f 6e 6c 79 53 70 61 6e 60 31 00 43 68 61 6e 67 65 54 6f 6b 65 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 60 31 00 41 63 74 69 6f 6e 60 31 00 49 43 6f 6c 6c 65 63 74 69 6f 6e 60 31 00 49 52 65 61 64 4f 6e 6c 79 43 6f 6c 6c 65 63 74 69 6f 6e 60 31 00 49 43 6f 6d 70 61 72 65 72 60 31 00 49 45 71 75 61 6c 69 74 79 43 6f 6d 70 61 72 65 72 60 31 00 49 45 6e 75 6d 65 72 61 74 6f 72 60 31 00 49 4c 69 73 74 60 31 00 49 52 65 61 64 4f 6e 6c 79 4c 69 73 74 60 31 00 52 65 61
                                                                                                                                Data Ascii: ay|19_0<GetStringValue>g__GetJoinedStringValueFromArray|19_1Func`1IEnumerable`1IEquatable`1ReadOnlySpan`1ChangeTokenRegistration`1Action`1ICollection`1IReadOnlyCollection`1IComparer`1IEqualityComparer`1IEnumerator`1IList`1IReadOnlyList`1Rea
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 66 74 65 72 57 72 69 74 65 53 74 61 72 74 65 64 00 67 65 74 5f 49 73 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 52 65 71 75 65 73 74 65 64 00 45 6e 73 75 72 65 43 61 6c 6c 62 61 63 6b 73 49 6e 69 74 69 61 6c 69 7a 65 64 00 3c 4f 72 64 69 6e 61 6c 49 67 6e 6f 72 65 43 61 73 65 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 4c 65 6e 67 74 68 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 4f 72 64 69 6e 61 6c 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 54 6f 6b 65 6e 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 43 6f 6d 70 61 72 69 73 6f 6e 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 42 75 66 66 65 72 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 43 6f 6d 70 61 72 65 72 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c
                                                                                                                                Data Ascii: fterWriteStartedget_IsCancellationRequestedEnsureCallbacksInitialized<OrdinalIgnoreCase>k__BackingField<Length>k__BackingField<Ordinal>k__BackingField<Token>k__BackingField<Comparison>k__BackingField<Buffer>k__BackingField<Comparer>k__BackingFiel
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 6f 6c 6c 65 63 74 69 6f 6e 73 00 67 65 74 5f 43 68 61 72 73 00 63 68 61 72 73 00 53 79 73 74 65 6d 2e 42 75 66 66 65 72 73 00 5f 73 65 70 61 72 61 74 6f 72 73 00 54 68 72 6f 77 49 6e 76 61 6c 69 64 41 72 67 75 6d 65 6e 74 73 00 55 73 69 6e 67 52 65 73 6f 75 72 63 65 4b 65 79 73 00 73 5f 75 73 69 6e 67 52 65 73 6f 75 72 63 65 4b 65 79 73 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 47 65 6e 65 72 69 63 2e 49 4c 69 73 74 3c 53 79 73 74 65 6d 2e 53 74 72 69 6e 67 3e 2e 52 65 6d 6f 76 65 41 74 00 43 6f 6e 63 61 74 00 72 65 73 6f 75 72 63 65 46 6f 72 6d 61 74 00 4f 62 6a 65 63 74 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 49 45 6e 75 6d 65 72 61 74 6f 72 2e 52 65 73 65 74 00 67 65 74 5f 4f 66 66 73 65 74 00 6f 66 66 73 65 74 00
                                                                                                                                Data Ascii: ollectionsget_CharscharsSystem.Buffers_separatorsThrowInvalidArgumentsUsingResourceKeyss_usingResourceKeysSystem.Collections.Generic.IList<System.String>.RemoveAtConcatresourceFormatObjectSystem.Collections.IEnumerator.Resetget_Offsetoffset
                                                                                                                                2025-03-26 16:38:47 UTC3088INData Raw: 00 11 80 81 09 28 00 15 12 80 9d 01 12 24 03 28 00 0e 04 28 01 03 08 04 08 00 12 2c 05 28 00 11 80 b9 05 28 00 12 80 c5 04 28 01 0e 08 04 28 00 11 28 03 28 00 1c 08 01 00 08 00 00 00 00 00 1e 01 00 01 00 54 02 16 57 72 61 70 4e 6f 6e 45 78 63 65 70 74 69 6f 6e 54 68 72 6f 77 73 01 08 01 00 02 00 00 00 00 00 35 01 00 18 2e 4e 45 54 43 6f 72 65 41 70 70 2c 56 65 72 73 69 6f 6e 3d 76 33 2e 30 01 00 54 0e 14 46 72 61 6d 65 77 6f 72 6b 44 69 73 70 6c 61 79 4e 61 6d 65 00 05 01 00 01 00 00 24 01 00 1f 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 50 72 69 6d 69 74 69 76 65 73 00 00 0a 01 00 05 65 6e 2d 55 53 00 00 1b 01 00 15 2e 4e 45 54 46 72 61 6d 65 77 6f 72 6b 41 73 73 65 6d 62 6c 79 00 00 00 15 01 00 0b 53 65 72 76 69 63 65 61 62 6c 65 04
                                                                                                                                Data Ascii: ($((,((((((TWrapNonExceptionThrows5.NETCoreApp,Version=v3.0TFrameworkDisplayName$Microsoft.Extensions.Primitivesen-US.NETFrameworkAssemblyServiceable
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 00 00 00 00 2f a4 e1 dd d6 71 06 11 ea 48 8b 2f 98 ea 99 ef 92 b7 e3 5e e4 f8 a5 6c a5 c9 81 87 24 3e 93 a9 8a 91 8f 27 ab ca 54 04 30 25 7d a5 9a 92 a7 aa f3 98 bc 4a ec b7 97 3c cc 32 5d 73 ac 30 3f 64 27 78 56 2e e0 82 5b 5e 27 d8 b0 ce 00 54 fc 95 b7 30 79 7f b3 cc b4 a4 9c 3a 3d 67 25 e8 d1 71 c9 9c 23 58 79 aa b5 89 30 11 10 67 6f 70 f0 f5 23 5f 7a b6 3c e1 ca 87 0f 77 e3 ca ae b0 df 93 00 00 00 00 7c 31 da ec 00 01 4d 50 02 00 00 00 83 00 00 00 e8 8a 00 00 e8 6c 00 00 00 00 00 00 00 00 00 00 01 00 00 00 13 00 00 00 27 00 00 00 6b 8b 00 00 6b 6d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 53 44 53 1b 82 fd 86 69 35 c9 47 98 e0 2f 59 24 bf ad b7 01 00 00 00 2f 5f 2f 61 72 74 69 66 61 63 74 73 2f 6f 62
                                                                                                                                Data Ascii: /qH/^l$>'T0%}J<2]s0?d'xV.[^'T0y:=g%q#Xy0gop#_z<w|1MPl'kkmRSDSi5G/Y$/_/artifacts/ob
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 9f 3d ed 97 7e 91 4f af 66 f2 88 dd cc 0b 7e e5 50 80 ad 91 67 6c fe 29 cd ca dd d4 4f cf 6a d7 c9 c2 b9 5c 2b 91 66 6b c6 69 bf d6 6e b6 62 0b bc 09 41 aa 60 06 87 65 b4 c2 39 18 c7 45 ac 18 3d 21 e1 7b fe b3 f8 12 a5 50 5d e2 ad 7a f4 e5 65 78 e9 b8 d8 61 8e e4 7e d8 33 2d fd d5 ae 7e 35 e9 89 6f 75 6e 8d da 1f a1 1a 8c e0 0b 5e 6a 31 82 5b 42 a7 52 bb 86 b4 ba 82 6b 2f 8f de 1c 2d 17 f9 d1 04 38 53 c4 30 82 07 7a 30 82 05 62 a0 03 02 01 02 02 0a 61 0e 90 d2 00 00 00 00 00 03 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 81 88 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72
                                                                                                                                Data Ascii: =~Of~Pgl)Oj\+fkinbA`e9E=!{P]zexa~3-~5oun^j1[BRk/-8S0z0ba0*H010UUS10UWashington10URedmond10UMicrosoft Cor


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                81192.168.2.44983152.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:46 UTC711OUTGET /_framework/Microsoft.JSInterop.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:47 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 51592
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:46 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d71b6cef8a3588"
                                                                                                                                Last-Modified: Wed, 17 Mar 2021 20:34:32 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:47 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 f0 f3 3f f3 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 9c 00 00 00 08 00 00 00 00 00 00 ca ba 00 00 00 20 00 00 00 c0 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 01 00 00 02 00 00 90 33 01 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL?" 0 3`
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 00 70 28 68 00 00 0a 73 85 00 00 0a 7a 72 ca 04 00 70 07 1a 28 86 00 00 0a 2c 08 04 6f 87 00 00 0a 14 2a 04 07 28 51 00 00 06 25 7b 83 00 00 0a 0c 7b 84 00 00 0a 0d 02 07 05 09 28 4e 00 00 06 13 04 08 04 2d 03 14 2b 06 04 6f 6b 00 00 06 11 04 6f 88 00 00 0a 13 05 de 26 13 06 11 06 6f 89 00 00 0a 2c 19 11 06 6f 89 00 00 0a 28 7e 00 00 0a 6f 8a 00 00 0a 11 06 6f 89 00 00 0a 7a fe 1a 11 05 2a 00 01 10 00 00 00 00 7a 00 18 92 00 26 37 00 00 01 13 30 06 00 3b 01 00 00 13 00 00 11 05 8e 2d 06 28 18 00 00 2b 2a 28 8c 00 00 0a 04 6f 8d 00 00 0a 0a 12 01 06 28 8e 00 00 0a 12 04 fe 15 38 00 00 01 11 04 28 8f 00 00 0a 12 01 28 90 00 00 0a 2c 0a 12 01 28 91 00 00 0a 19 2e 0b 72 de 04 00 70 73 92 00 00 0a 7a 05 8e 69 8d 16 00 00 01 0c 16 0d 2b 68 05 09 9a 13 05 12 01
                                                                                                                                Data Ascii: p(hszrp(,o*(Q%{{(N-+oko&o,o(~ooz*z&70;-(+*(o(8((,(.rpszi+h
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 00 04 73 e1 00 00 0a 2b 01 14 7d 44 00 00 04 00 06 2c 61 02 7b 44 00 00 04 25 2d 08 26 28 e3 00 00 0a 2b 05 28 e4 00 00 0a 0b 02 7b 40 00 00 04 02 7b 42 00 00 04 07 02 7b 43 00 00 04 6f 24 00 00 2b 0d 12 03 28 d5 00 00 0a 0c 12 02 28 d6 00 00 0a 2d 3c 02 16 25 0a 7d 3e 00 00 04 02 08 7d 45 00 00 04 02 7c 3f 00 00 04 12 02 02 28 28 00 00 2b de 78 02 7b 45 00 00 04 0c 02 7c 45 00 00 04 fe 15 2f 00 00 1b 02 15 25 0a 7d 3e 00 00 04 12 02 28 d8 00 00 0a 26 de 38 06 16 2f 13 02 7b 44 00 00 04 2c 0b 02 7b 44 00 00 04 6f 87 00 00 0a dc 13 04 02 1f fe 7d 3e 00 00 04 02 14 7d 44 00 00 04 02 7c 3f 00 00 04 11 04 28 d9 00 00 0a de 1a 02 1f fe 7d 3e 00 00 04 02 14 7d 44 00 00 04 02 7c 3f 00 00 04 28 da 00 00 0a 2a 00 00 00 01 1c 00 00 02 00 44 00 8a ce 00 18 00 00 00
                                                                                                                                Data Ascii: s+}D,a{D%-&(+({@{B{Co$+((-<%}>}E|?((+x{E|E/%}>(&8/{D,{Do}>}D|?(}>}D|?(*D
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 10 00 08 18 4d 14 59 00 12 00 43 00 80 01 10 00 3a 15 4d 14 59 00 12 00 49 00 81 01 10 00 d5 14 96 0c 59 00 13 00 4b 00 09 01 10 00 10 14 96 0c 89 00 17 00 57 00 09 01 10 00 4c 1a 96 0c 89 00 1b 00 5c 00 00 01 10 00 18 03 96 0c 0a 00 1f 00 62 00 00 01 10 00 50 1c 96 0c 0d 01 20 00 67 00 a0 00 00 00 7a 09 96 0c 00 00 21 00 6b 00 00 01 10 00 21 04 96 0c 0e 00 21 00 6c 00 80 01 10 00 3e 11 96 0c 59 00 23 00 71 00 01 00 10 00 4c 09 00 12 80 00 25 00 78 00 01 00 10 00 dc 08 00 12 59 00 26 00 7b 00 03 01 10 00 79 01 00 00 89 00 29 00 83 00 03 01 10 00 7a 04 00 00 89 00 2f 00 85 00 03 01 10 00 23 02 00 00 89 00 36 00 87 00 03 01 10 00 99 04 00 00 89 00 3e 00 89 00 03 01 10 00 37 02 00 00 89 00 46 00 8b 00 03 01 10 00 0b 02 00 00 59 00 4e 00 8d 00 03 01 10 00 79
                                                                                                                                Data Ascii: MYC:MYIYKWL\bP gz!k!!l>Y#qL%xY&{y)z/#6>7FYNy
                                                                                                                                2025-03-26 16:38:47 UTC568INData Raw: 02 00 7a 13 00 00 01 00 39 09 00 00 02 00 21 15 00 00 03 00 6c 17 00 00 01 00 21 15 00 00 02 00 60 05 00 00 03 00 6c 17 00 00 01 00 21 15 00 00 02 00 6c 17 00 00 01 00 21 15 00 00 02 00 c3 13 00 00 01 00 21 15 00 00 02 00 c3 13 00 00 03 00 6b 0c 00 00 04 00 60 05 00 00 01 00 e2 06 00 00 01 00 16 0b 00 00 02 00 21 15 00 00 03 00 6c 17 00 00 01 00 21 15 00 00 01 00 39 09 00 00 02 00 21 15 00 00 03 00 6c 17 00 00 00 00 00 00 00 00 01 00 39 09 00 00 02 00 21 15 00 00 03 00 6c 17 00 00 00 00 00 00 00 00 01 00 39 09 00 00 02 00 21 15 00 00 03 00 b4 11 00 00 04 00 6c 17 00 00 01 00 39 09 00 00 02 00 21 15 00 00 03 00 b4 11 00 00 04 00 6c 17 00 00 00 00 00 00 00 00 01 00 39 09 00 00 02 00 21 15 00 00 03 00 12 1b 00 00 04 00 6c 17 00 00 01 00 39 09 00 00 02 00 21
                                                                                                                                Data Ascii: z9!l!`l!l!!k`!l!9!l9!l9!l9!l9!l9!
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 00 00 04 00 6c 17 00 00 00 00 00 00 00 00 01 00 16 0b 00 00 02 00 21 15 00 00 03 00 12 1b 00 00 04 00 6c 17 00 00 01 00 16 0b 00 00 02 00 21 15 00 00 03 00 12 1b 00 00 04 00 6c 17 00 00 00 00 00 00 00 00 01 00 16 0b 01 00 02 00 25 14 00 00 03 00 c3 13 00 00 01 00 16 0b 00 00 02 00 25 14 00 00 03 00 c3 13 00 00 00 00 00 00 00 00 01 00 16 0b 01 00 02 00 07 14 00 00 03 00 a7 09 00 00 04 00 c3 13 00 00 00 00 00 00 00 00 01 00 16 0b 00 00 02 00 10 15 00 00 03 00 8d 19 00 00 04 00 24 17 00 00 01 00 16 0b 00 00 02 00 8d 19 00 00 00 00 00 00 00 00 01 00 ad 1b 00 00 02 00 10 15 00 00 00 00 00 00 00 00 01 00 a7 09 00 00 02 00 10 15 00 00 00 00 00 00 00 00 01 00 ad 1b 00 00 01 00 ad 1b 00 00 01 00 f9 0b 00 00 02 00 88 14 00 00 00 00 00 00 00 00 01 00 8b 0c 00 00 01
                                                                                                                                Data Ascii: l!l!l%%$
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 9b 00 63 09 84 08 1a 00 8f 15 a0 08 0b 00 63 09 a1 08 1a 00 03 15 a4 08 1a 00 03 15 c0 08 a3 00 c2 13 c0 08 0b 00 63 09 e0 08 a3 00 05 14 e0 08 0b 00 63 09 e1 08 12 00 7f 0a 00 09 a3 00 46 14 00 09 0b 00 63 09 01 09 12 00 7f 0a 04 09 9b 00 63 09 04 09 1a 00 8f 15 20 09 22 00 17 12 24 09 1a 00 03 15 41 09 12 00 7f 0a 61 09 1a 00 f8 14 81 09 12 00 7f 0a a1 09 12 00 7f 0a a4 09 9b 00 63 09 a4 09 1a 00 8f 15 c1 09 12 00 7f 0a 01 0a 12 00 7f 0a 24 0a 9b 00 63 09 24 0a 1a 00 8f 15 44 0a 1a 00 03 15 81 0a 12 00 7f 0a a0 0a 8b 00 63 09 a1 0a 12 00 7f 0a c0 0a 8b 00 63 09 c1 0a 1a 00 03 15 c4 0a 9b 00 63 09 c4 0a 1a 00 8f 15 e1 0a 1a 00 03 15 00 0b 8b 00 63 09 20 0b 22 00 11 12 20 0b 8b 00 63 09 40 0b 8b 00 63 09 41 0b 12 00 7f 0a 44 0b 9b 00 63 09 44 0b 1a 00 8f
                                                                                                                                Data Ascii: ccccFcc "$Aac$c$Dcccc " c@cADcD
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 64 00 5f 74 72 61 63 6b 65 64 52 65 66 73 42 79 49 64 00 52 65 61 64 00 47 65 74 4f 72 41 64 64 00 73 75 63 63 65 65 64 65 64 00 49 6e 74 65 72 6c 6f 63 6b 65 64 00 67 65 74 5f 43 61 6e 42 65 43 61 6e 63 65 6c 65 64 00 54 72 79 53 65 74 43 61 6e 63 65 6c 65 64 00 49 6e 76 6f 6b 65 55 6e 6d 61 72 73 68 61 6c 6c 65 64 00 49 73 44 65 66 69 6e 65 64 00 67 65 74 5f 44 69 73 70 6f 73 65 64 00 73 65 74 5f 44 69 73 70 6f 73 65 64 00 54 68 72 6f 77 49 66 44 69 73 70 6f 73 65 64 00 41 77 61 69 74 55 6e 73 61 66 65 4f 6e 43 6f 6d 70 6c 65 74 65 64 00 67 65 74 5f 49 73 43 6f 6d 70 6c 65 74 65 64 00 67 65 74 5f 49 73 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 52 65 71 75 65 73 74 65 64 00 49 6e 76 6f 6b 65 56 6f 69 64 00 3c 49 64 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c
                                                                                                                                Data Ascii: d_trackedRefsByIdReadGetOrAddsucceededInterlockedget_CanBeCanceledTrySetCanceledInvokeUnmarshalledIsDefinedget_Disposedset_DisposedThrowIfDisposedAwaitUnsafeOnCompletedget_IsCompletedget_IsCancellationRequestedInvokeVoid<Id>k__BackingFiel
                                                                                                                                2025-03-26 16:38:47 UTC402INData Raw: 65 73 75 6c 74 53 65 74 74 65 72 00 4a 73 6f 6e 53 65 72 69 61 6c 69 7a 65 72 00 49 45 6e 75 6d 65 72 61 74 6f 72 00 47 65 74 45 6e 75 6d 65 72 61 74 6f 72 00 41 63 74 69 76 61 74 6f 72 00 2e 63 74 6f 72 00 2e 63 63 74 6f 72 00 53 79 73 74 65 6d 2e 44 69 61 67 6e 6f 73 74 69 63 73 00 74 63 73 00 53 63 61 6e 41 73 73 65 6d 62 6c 79 46 6f 72 43 61 6c 6c 61 62 6c 65 4d 65 74 68 6f 64 73 00 47 65 74 4d 65 74 68 6f 64 73 00 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 2e 45 78 63 65 70 74 69 6f 6e 53 65 72 76 69 63 65 73 00 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 2e 49 6e 74 65 72 6f 70 53 65 72 76 69 63 65 73 00 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 2e 43 6f 6d 70 69 6c 65 72 53 65 72 76 69 63 65 73 00 53 79 73 74 65 6d 2e 52 65 73 6f 75 72 63 65 73 00 44
                                                                                                                                Data Ascii: esultSetterJsonSerializerIEnumeratorGetEnumeratorActivator.ctor.cctorSystem.DiagnosticstcsScanAssemblyForCallableMethodsGetMethodsSystem.Runtime.ExceptionServicesSystem.Runtime.InteropServicesSystem.Runtime.CompilerServicesSystem.ResourcesD
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 6e 61 6c 79 73 69 73 00 53 79 73 74 65 6d 2e 54 68 72 65 61 64 69 6e 67 2e 54 61 73 6b 73 00 5f 70 65 6e 64 69 6e 67 54 61 73 6b 73 00 56 61 6c 75 65 54 65 78 74 45 71 75 61 6c 73 00 4a 53 4f 62 6a 65 63 74 52 65 66 65 72 65 6e 63 65 45 78 74 65 6e 73 69 6f 6e 73 00 4a 53 49 6e 50 72 6f 63 65 73 73 4f 62 6a 65 63 74 52 65 66 65 72 65 6e 63 65 45 78 74 65 6e 73 69 6f 6e 73 00 4a 53 52 75 6e 74 69 6d 65 45 78 74 65 6e 73 69 6f 6e 73 00 4a 53 49 6e 50 72 6f 63 65 73 73 52 75 6e 74 69 6d 65 45 78 74 65 6e 73 69 6f 6e 73 00 43 75 73 74 6f 6d 41 74 74 72 69 62 75 74 65 45 78 74 65 6e 73 69 6f 6e 73 00 43 6c 65 61 6e 75 70 54 61 73 6b 73 41 6e 64 52 65 67 69 73 74 72 61 74 69 6f 6e 73 00 5f 63 61 6e 63 65 6c 6c 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e
                                                                                                                                Data Ascii: nalysisSystem.Threading.Tasks_pendingTasksValueTextEqualsJSObjectReferenceExtensionsJSInProcessObjectReferenceExtensionsJSRuntimeExtensionsJSInProcessRuntimeExtensionsCustomAttributeExtensionsCleanupTasksAndRegistrations_cancellationRegistration


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                82192.168.2.44983252.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:46 UTC723OUTGET /_framework/Microsoft.JSInterop.WebAssembly.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:47 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 18304
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:46 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d71b6cfa45d680"
                                                                                                                                Last-Modified: Wed, 17 Mar 2021 20:34:50 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:47 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 2d b5 93 fa 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 1a 00 00 00 08 00 00 00 00 00 00 ba 38 00 00 00 20 00 00 00 40 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 b8 e0 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL-" 08 @ `
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 6c 6c 65 64 43 61 6c 6c 41 73 79 6e 63 48 61 6e 64 6c 65 00 61 73 79 6e 63 48 61 6e 64 6c 65 00 52 75 6e 74 69 6d 65 54 79 70 65 48 61 6e 64 6c 65 00 47 65 74 54 79 70 65 46 72 6f 6d 48 61 6e 64 6c 65 00 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 00 57 65 62 41 73 73 65 6d 62 6c 79 4a 53 52 75 6e 74 69 6d 65 00 49 4a 53 55 6e 6d 61 72 73 68 61 6c 6c 65 64 52 75 6e 74 69 6d 65 00 5f 6a 73 52 75 6e 74 69 6d 65 00 4a 53 49 6e 50 72 6f 63 65 73 73 52 75 6e 74 69 6d 65 00 56 61 6c 75 65 54 79 70 65 00 4a 53 43 61 6c 6c 52 65 73 75 6c 74 54 79 70 65 00 72 65 73 75 6c 74 54 79 70 65 00 4d 69 63 72 6f 73 6f 66 74 2e 4a 53 49 6e 74 65 72 6f 70 2e 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 00 41 73 73 65 6d 62 6c 79 4d 65 74 61 64 61 74 61 41 74 74 72 69 62 75 74 65
                                                                                                                                Data Ascii: lledCallAsyncHandleasyncHandleRuntimeTypeHandleGetTypeFromHandleSystem.RuntimeWebAssemblyJSRuntimeIJSUnmarshalledRuntime_jsRuntimeJSInProcessRuntimeValueTypeJSCallResultTyperesultTypeMicrosoft.JSInterop.InfrastructureAssemblyMetadataAttribute
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 20 00 61 00 6e 00 64 00 20 00 4a 00 61 00 76 00 61 00 53 00 63 00 72 00 69 00 70 00 74 00 20 00 63 00 6f 00 64 00 65 00 2e 00 00 00 4c 00 16 00 01 00 43 00 6f 00 6d 00 70 00 61 00 6e 00 79 00 4e 00 61 00 6d 00 65 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 43 00 6f 00 72 00 70 00 6f 00 72 00 61 00 74 00 69 00 6f 00 6e 00 00 00 68 00 20 00 01 00 46 00 69 00 6c 00 65 00 44 00 65 00 73 00 63 00 72 00 69 00 70 00 74 00 69 00 6f 00 6e 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 4a 00 53 00 49 00 6e 00 74 00 65 00 72 00 6f 00 70 00 2e 00 57 00 65 00 62 00 41 00 73 00 73 00 65 00 6d 00 62 00 6c 00 79 00 00 00 3c 00 0e 00 01 00 46 00 69 00 6c 00 65 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 00
                                                                                                                                Data Ascii: and JavaScript code.LCompanyNameMicrosoft Corporationh FileDescriptionMicrosoft.JSInterop.WebAssembly<FileVersion
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 5c bf 77 28 28 f1 ed 6d c3 28 8f 2c 8f 40 37 4f c1 e1 85 44 89 c4 09 4c c5 d4 a5 43 2f 74 95 f7 6e f8 78 20 58 2c 13 5d 60 95 9a 3e 4f 33 84 da b0 88 17 de 9e 4e f4 96 b0 bc 46 a0 6c 98 d2 e0 d6 88 8c 0b 02 03 01 00 01 a3 82 01 ed 30 82 01 e9 30 10 06 09 2b 06 01 04 01 82 37 15 01 04 03 02 01 00 30 1d 06 03 55 1d 0e 04 16 04 14 48 6e 64 e5 50 05 d3 82 aa 17 37 37 22 b5 6d a8 ca 75 02 95 30 19 06 09 2b 06 01 04 01 82 37 14 02 04 0c 1e 0a 00 53 00 75 00 62 00 43 00 41 30 0b 06 03 55 1d 0f 04 04 03 02 01 86 30 0f 06 03 55 1d 13 01 01 ff 04 05 30 03 01 01 ff 30 1f 06 03 55 1d 23 04 18 30 16 80 14 72 2d 3a 02 31 90 43 b9 14 05 4e e1 ea a7 c7 31 d1 23 89 34 30 5a 06 03 55 1d 1f 04 53 30 51 30 4f a0 4d a0 4b 86 49 68 74 74 70 3a 2f 2f 63 72 6c 2e 6d 69 63 72 6f
                                                                                                                                Data Ascii: \w((m(,@7ODLC/tnx X,]`>O3NFl00+70UHndP77"mu0+7SubCA0U0U00U#0r-:1CN1#40ZUS0Q0OMKIhttp://crl.micro
                                                                                                                                2025-03-26 16:38:47 UTC568INData Raw: f3 43 7b 7c 46 1b c5 33 68 5a 85 6d 55 30 19 06 09 2b 06 01 04 01 82 37 14 02 04 0c 1e 0a 00 53 00 75 00 62 00 43 00 41 30 0b 06 03 55 1d 0f 04 04 03 02 01 86 30 0f 06 03 55 1d 13 01 01 ff 04 05 30 03 01 01 ff 30 1f 06 03 55 1d 23 04 18 30 16 80 14 d5 f6 56 cb 8f e8 a2 5c 62 68 d1 3d 94 90 5b d7 ce 9a 18 c4 30 56 06 03 55 1d 1f 04 4f 30 4d 30 4b a0 49 a0 47 86 45 68 74 74 70 3a 2f 2f 63 72 6c 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 2f 63 72 6c 2f 70 72 6f 64 75 63 74 73 2f 4d 69 63 52 6f 6f 43 65 72 41 75 74 5f 32 30 31 30 2d 30 36 2d 32 33 2e 63 72 6c 30 5a 06 08 2b 06 01 05 05 07 01 01 04 4e 30 4c 30 4a 06 08 2b 06 01 05 05 07 30 02 86 3e 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 2f 63 65 72 74 73
                                                                                                                                Data Ascii: C{|F3hZmU0+7SubCA0U0U00U#0V\bh=[0VUO0M0KIGEhttp://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl0Z+N0L0J+0>http://www.microsoft.com/pki/certs
                                                                                                                                2025-03-26 16:38:47 UTC1920INData Raw: 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a 0f 89 16 ba 61 a7 11 cb 9a d8 0e 47 9a 80 c5 d0 cd a7 d0 ef 7d 83 f0 e1 3b 71 09 df 5d 74 98 22 08 61 da b0 50 1e 6f bd f1 e1 00 df e7 31 07 a4 93 3a f7 65 47 78 e8 f8 a8 48 ab f7 de 72 7e 61 6b 6f 77 a9 81 cb a7 09 ac 39 bb ec c6 cb d8 82 b4 72 cd 1d f4
                                                                                                                                Data Ascii: 7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9WvqaG};q]t"aPo1:eGxHr~akow9r


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                83192.168.2.44983452.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:47 UTC703OUTGET /_framework/netstandard.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:47 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 17920
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:46 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d926605f800"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:47 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 8f a0 3f d4 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 3c 00 00 00 08 00 00 00 00 00 00 2e 5b 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL?"!0<.[ @ `
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: c0 02 25 00 00 00 20 00 00 00 00 00 0d 13 c0 02 25 00 00 00 20 00 00 00 00 00 62 13 c0 02 25 00 00 00 20 00 00 00 00 00 bd 13 c0 02 25 00 00 00 20 00 00 00 00 00 4a 14 c0 02 25 00 00 00 20 00 00 00 00 00 f3 13 c0 02 25 00 00 00 20 00 00 00 00 00 7e 13 c0 02 25 00 00 00 20 00 00 00 00 00 86 0c 7f 0c 05 00 00 00 20 00 00 00 00 00 58 1b 7f 0c 05 00 00 00 20 00 00 00 00 00 6b 19 7f 0c 05 00 00 00 20 00 00 00 00 00 f9 00 7f 0c 05 00 00 00 20 00 00 00 00 00 65 11 7f 0c 05 00 00 00 20 00 00 00 00 00 e3 09 7f 0c 05 00 00 00 20 00 00 00 00 00 08 11 7f 0c 05 00 00 00 20 00 00 00 00 00 01 00 7f 0c 05 00 00 00 20 00 00 00 00 00 66 01 7f 0c 05 00 00 00 20 00 00 00 00 00 fe 01 7f 0c 05 00 00 00 20 00 00 00 00 00 15 02 7f 0c 05 00 00 00 20 00 00 00 00 00 25 02 7f 0c 05
                                                                                                                                Data Ascii: % % b% % J% % ~% X k e f %
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 6e 63 4c 6f 63 61 6c 60 31 00 45 78 70 72 65 73 73 69 6f 6e 60 31 00 41 63 74 69 6f 6e 60 31 00 49 43 6f 6c 6c 65 63 74 69 6f 6e 60 31 00 49 52 65 61 64 4f 6e 6c 79 43 6f 6c 6c 65 63 74 69 6f 6e 60 31 00 41 73 79 6e 63 54 61 73 6b 4d 65 74 68 6f 64 42 75 69 6c 64 65 72 60 31 00 45 76 65 6e 74 48 61 6e 64 6c 65 72 60 31 00 49 43 6f 6d 70 61 72 65 72 60 31 00 49 45 71 75 61 6c 69 74 79 43 6f 6d 70 61 72 65 72 60 31 00 49 45 6e 75 6d 65 72 61 74 6f 72 60 31 00 49 53 65 74 60 31 00 48 61 73 68 53 65 74 60 31 00 49 4c 69 73 74 60 31 00 49 52 65 61 64 4f 6e 6c 79 4c 69 73 74 60 31 00 55 49 6e 74 33 32 00 46 75 6e 63 60 32 00 56 61 6c 75 65 54 75 70 6c 65 60 32 00 49 47 72 6f 75 70 69 6e 67 60 32 00 41 63 74 69 6f 6e 60 32 00 4b 65 79 65 64 43 6f 6c 6c 65 63 74
                                                                                                                                Data Ascii: ncLocal`1Expression`1Action`1ICollection`1IReadOnlyCollection`1AsyncTaskMethodBuilder`1EventHandler`1IComparer`1IEqualityComparer`1IEnumerator`1ISet`1HashSet`1IList`1IReadOnlyList`1UInt32Func`2ValueTuple`2IGrouping`2Action`2KeyedCollect
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 65 70 74 69 6f 6e 00 45 6e 64 4f 66 53 74 72 65 61 6d 45 78 63 65 70 74 69 6f 6e 00 54 61 72 67 65 74 49 6e 76 6f 63 61 74 69 6f 6e 45 78 63 65 70 74 69 6f 6e 00 49 6e 76 61 6c 69 64 4f 70 65 72 61 74 69 6f 6e 45 78 63 65 70 74 69 6f 6e 00 55 6e 61 75 74 68 6f 72 69 7a 65 64 41 63 63 65 73 73 45 78 63 65 70 74 69 6f 6e 00 46 6f 72 6d 61 74 45 78 63 65 70 74 69 6f 6e 00 41 72 67 75 6d 65 6e 74 45 78 63 65 70 74 69 6f 6e 00 54 61 72 67 65 74 50 61 72 61 6d 65 74 65 72 43 6f 75 6e 74 45 78 63 65 70 74 69 6f 6e 00 49 6e 76 61 6c 69 64 43 61 73 74 45 78 63 65 70 74 69 6f 6e 00 53 65 63 75 72 69 74 79 45 78 63 65 70 74 69 6f 6e 00 53 79 73 74 65 6d 2e 44 61 74 61 2e 43 6f 6d 6d 6f 6e 00 53 74 72 69 6e 67 43 6f 6d 70 61 72 69 73 6f 6e 00 46 69 65 6c 64 49 6e 66
                                                                                                                                Data Ascii: eptionEndOfStreamExceptionTargetInvocationExceptionInvalidOperationExceptionUnauthorizedAccessExceptionFormatExceptionArgumentExceptionTargetParameterCountExceptionInvalidCastExceptionSecurityExceptionSystem.Data.CommonStringComparisonFieldInf
                                                                                                                                2025-03-26 16:38:47 UTC568INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 10 00 00 00 18 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 30 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 48 00 00 00 58 60 00 00 dc 03 00 00 00 00 00 00 00 00 00 00 dc 03 34 00 00 00 56 00 53 00 5f 00 56 00 45 00 52 00 53 00 49 00 4f 00 4e 00 5f 00 49 00 4e 00 46 00 4f 00 00 00 00 00 bd 04 ef fe 00 00 01 00 00 00 06 00 dd c8 28 0e 00 00 06 00 00 00 24 00 3f 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 00 00 00 01 00 56 00 61 00 72 00 46 00 69 00 6c 00 65
                                                                                                                                Data Ascii: 0HX`4VS_VERSION_INFO($?DVarFile
                                                                                                                                2025-03-26 16:38:47 UTC1536INData Raw: 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 00 00 36 00 2e 00 30 00 2e 00 33 00 36 00 32 00 34 00 2e 00 35 00 31 00 34 00 32 00 31 00 00 00 00 00 40 00 10 00 01 00 49 00 6e 00 74 00 65 00 72 00 6e 00 61 00 6c 00 4e 00 61 00 6d 00 65 00 00 00 6e 00 65 00 74 00 73 00 74 00 61 00 6e 00 64 00 61 00 72 00 64 00 2e 00 64 00 6c 00 6c 00 00 00 80 00 2e 00 01 00 4c 00 65 00 67 00 61 00 6c 00 43 00 6f 00 70 00 79 00 72 00 69 00 67 00 68 00 74 00 00 00 a9 00 20 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 43 00 6f 00 72 00 70 00 6f 00 72 00 61 00 74 00 69 00 6f 00 6e 00 2e 00 20 00 41 00 6c 00 6c 00 20 00 72 00 69 00 67 00 68 00 74 00 73 00 20 00 72 00 65 00 73 00 65 00 72 00 76 00 65 00 64 00 2e 00 00 00 48 00 10 00 01 00 4f 00 72 00 69 00 67 00 69
                                                                                                                                Data Ascii: ersion6.0.3624.51421@InternalNamenetstandard.dll.LegalCopyright Microsoft Corporation. All rights reserved.HOrigi


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                84192.168.2.44983352.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:47 UTC707OUTGET /_framework/Newtonsoft.Json.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:47 UTC384INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 695336
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:46 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d71b689d4d4028"
                                                                                                                                Last-Modified: Wed, 17 Mar 2021 20:03:36 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:47 UTC3527INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 c4 e2 a4 c2 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 74 0a 00 00 08 00 00 00 00 00 00 4e 90 0a 00 00 20 00 00 00 a0 0a 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 0a 00 00 02 00 00 cf ca 0a 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL" 0tN `
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 00 0d 00 00 11 02 72 46 01 00 70 28 ef 05 00 06 04 28 81 01 00 06 0a 06 6f 7c 01 00 06 2d 07 06 17 6f 7b 01 00 06 02 73 bd 00 00 0a 73 10 02 00 06 0b 06 07 03 6f 89 01 00 06 0c de 0a 07 2c 06 07 6f 1b 00 00 0a dc 08 2a 01 10 00 00 02 00 2d 00 0b 38 00 0a 00 00 00 00 26 02 03 14 28 71 00 00 06 2a 00 00 1b 30 03 00 52 00 00 00 0e 00 00 11 04 28 81 01 00 06 0a 02 73 bd 00 00 0a 73 10 02 00 06 0b 06 07 03 6f 84 01 00 06 04 2c 27 04 6f d5 01 00 06 2c 1f 2b 15 07 6f f5 00 00 06 1b 2e 0c 07 72 52 01 00 70 28 3c 01 00 06 7a 07 6f 01 01 00 06 2d e3 de 0a 07 2c 06 07 6f 1b 00 00 0a dc 2a 00 00 01 10 00 00 02 00 13 00 34 47 00 0a 00 00 00 00 22 02 16 28 73 00 00 06 2a 00 00 00 13 30 06 00 18 00 00 00 0f 00 00 11 73 37 0d 00 06 0a 02 03 17 8d 1a 00 00 02 25 16 06 a2
                                                                                                                                Data Ascii: rFp((o|-o{sso,o*-8&(q*0R(sso,'o,+o.rRp(<zo-,o*4G"(s*0s7%
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 06 7a 02 1d 08 8c f0 00 00 01 16 28 18 01 00 06 08 73 e5 00 00 0a 2a 02 6f f6 00 00 06 74 ed 00 00 01 13 04 02 11 04 28 03 01 00 06 2a 02 72 c5 04 00 70 28 9d 00 00 0a 06 8c 30 00 00 02 28 c4 05 00 06 28 30 01 00 06 7a 01 10 00 00 00 00 78 00 0e 86 00 1b 30 00 00 01 13 30 04 00 63 00 00 00 1f 00 00 11 03 28 c3 05 00 06 2c 14 02 1f 0b 14 16 28 18 01 00 06 12 01 fe 15 34 00 00 1b 07 2a 03 1d 02 28 fa 00 00 06 12 00 28 f7 00 00 0a 2c 15 02 1d 06 8c f0 00 00 01 16 28 18 01 00 06 06 73 e5 00 00 0a 2a 02 1f 09 03 16 28 18 01 00 06 02 72 21 05 00 70 28 9d 00 00 0a 03 28 c4 05 00 06 28 30 01 00 06 7a 00 13 30 04 00 9e 00 00 00 20 00 00 11 02 28 27 01 00 06 0a 06 1f 09 30 0a 06 2c 11 06 1f 09 2e 0e 2b 18 06 1f 0b 2e 05 06 1f 0e 33 0e 14 2a 02 6f f6 00 00 06 74 ed
                                                                                                                                Data Ascii: z(s*ot(*rp(0((0zx00c(,(4*((,(s*(r!p(((0z0 ('0,.+.3*ot
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 2b 04 16 0a 16 0b 04 03 06 07 05 73 2f 01 00 06 2a 1e 02 28 8f 00 00 0a 2a 1e 02 7b 70 00 00 04 2a 1e 02 7b 71 00 00 04 2a 1e 02 7b 72 00 00 04 2a 1e 02 28 94 00 00 06 2a 22 02 03 28 95 00 00 06 2a 26 02 03 04 28 96 00 00 06 2a 26 02 03 04 28 97 00 00 06 2a 82 02 03 0e 05 28 96 00 00 06 02 04 7d 72 00 00 04 02 05 7d 70 00 00 04 02 0e 04 7d 71 00 00 04 2a 26 02 03 14 28 3d 01 00 06 2a 52 02 75 15 00 00 02 02 6f f9 00 00 06 03 04 28 3e 01 00 06 2a 00 00 00 13 30 05 00 34 00 00 00 2e 00 00 11 02 03 04 28 b1 00 00 06 10 02 02 2c 18 02 6f 16 00 00 06 2c 10 02 6f 17 00 00 06 0a 02 6f 18 00 00 06 0b 2b 04 16 0a 16 0b 04 03 06 07 05 73 3b 01 00 06 2a 13 30 03 00 29 00 00 00 2f 00 00 11 02 7b 91 00 00 04 0a 06 0b 07 03 28 15 01 00 0a 74 02 00 00 1b 0c 02 7c 91 00
                                                                                                                                Data Ascii: +s/*(*{p*{q*{r*(*"(*&(*&(*(}r}p}q*&(=*Ruo(>*04.(,o,oo+s;*0)/{(t|
                                                                                                                                2025-03-26 16:38:47 UTC569INData Raw: 04 28 41 01 00 0a 2c 14 03 6f af 03 00 06 13 06 03 02 7b 8f 00 00 04 6f b0 03 00 06 02 6f 47 01 00 06 2c 0e 02 6f 47 01 00 06 6f 67 06 00 06 1a 2f 03 14 2b 06 03 73 3c 08 00 06 13 07 02 73 7a 07 00 06 11 07 25 2d 02 26 03 04 05 6f 7b 07 00 06 11 07 2c 14 02 6f 47 01 00 06 1a 11 07 6f 3d 08 00 06 14 6f 68 06 00 06 12 00 28 3b 01 00 0a 2c 0d 03 12 00 28 1a 01 00 0a 6f a5 03 00 06 12 01 28 3c 01 00 0a 2c 0d 03 12 01 28 1c 01 00 0a 6f a7 03 00 06 12 02 28 1e 01 00 0a 2c 0d 03 12 02 28 1f 01 00 0a 6f a9 03 00 06 12 03 28 3d 01 00 0a 2c 0d 03 12 03 28 26 01 00 0a 6f ae 03 00 06 12 04 28 3f 01 00 0a 2c 0d 03 12 04 28 28 01 00 0a 6f ab 03 00 06 02 7b 90 00 00 04 2c 08 03 11 06 6f b0 03 00 06 11 05 2c 08 03 11 05 6f b2 03 00 06 2a 6a 02 7b 83 00 00 04 2d 0b 02 73
                                                                                                                                Data Ascii: (A,o{ooG,oGog/+s<sz%-&o{,oGo=oh(;,(o(<,(o(,(o(=,(&o(?,((o{,o,o*j{-s
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 00 04 28 45 01 00 0a 2a 36 02 03 73 46 01 00 0a 7d bf 00 00 04 2a 1e 02 28 ab 01 00 06 2a 22 02 03 28 ac 01 00 06 2a 32 02 7c b5 00 00 04 28 47 01 00 0a 2a 36 02 03 73 48 01 00 0a 7d b5 00 00 04 2a 32 02 7c bd 00 00 04 28 49 01 00 0a 2a 36 02 03 73 4a 01 00 0a 7d bd 00 00 04 2a 1e 02 7b c1 00 00 04 2a 22 02 03 7d c1 00 00 04 2a 1e 02 7b c2 00 00 04 2a 22 02 03 7d c2 00 00 04 2a 4a 02 28 b5 01 00 06 25 2d 03 26 14 2a 6f 3a 01 00 0a 2a 00 00 13 30 03 00 2b 00 00 00 39 00 00 11 73 cb 0d 00 06 0a 06 03 7d 85 04 00 04 02 06 7b 85 04 00 04 2d 03 14 2b 0c 06 fe 06 cc 0d 00 06 73 4b 01 00 0a 28 b6 01 00 06 2a 1e 02 7b c3 00 00 04 2a 22 02 03 7d c3 00 00 04 2a 1e 02 7b c4 00 00 04 2a 22 02 03 7d c4 00 00 04 2a 00 00 00 13 30 01 00 2b 00 00 00 3a 00 00 11 02 28 bb
                                                                                                                                Data Ascii: (E*6sF}*(*"(*2|(G*6sH}*2|(I*6sJ}*{*"}*{*"}*J(%-&*o:*0+9s}{-+sK(*{*"}*{*"}*0+:(
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 75 05 00 04 12 00 03 7d 76 05 00 04 12 00 15 7d 73 05 00 04 12 00 7c 74 05 00 04 12 00 28 3c 00 00 2b 12 00 7c 74 05 00 04 28 61 01 00 0a 2a 62 02 7b c7 00 00 04 2d 08 02 03 28 dd 00 00 06 2a 02 03 28 09 02 00 06 2a 13 30 02 00 3f 00 00 00 60 00 00 11 12 00 28 62 01 00 0a 7d 79 05 00 04 12 00 02 7d 7a 05 00 04 12 00 03 7d 7b 05 00 04 12 00 15 7d 78 05 00 04 12 00 7c 79 05 00 04 12 00 28 3d 00 00 2b 12 00 7c 79 05 00 04 28 64 01 00 0a 2a 62 02 7b c7 00 00 04 2d 08 02 03 28 de 00 00 06 2a 02 03 28 0b 02 00 06 2a 13 30 02 00 3f 00 00 00 61 00 00 11 12 00 28 65 01 00 0a 7d 7e 05 00 04 12 00 02 7d 7f 05 00 04 12 00 03 7d 80 05 00 04 12 00 15 7d 7d 05 00 04 12 00 7c 7e 05 00 04 12 00 28 3e 00 00 2b 12 00 7c 7e 05 00 04 28 67 01 00 0a 2a 62 02 7b c7 00 00 04 2d
                                                                                                                                Data Ascii: u}v}s|t(<+|t(a*b{-(*(*0?`(b}y}z}{}x|y(=+|y(d*b{-(*(*0?a(e}~}}}}|~(>+|~(g*b{-
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 06 13 07 11 07 75 24 00 00 01 2c 15 11 07 a5 24 00 00 01 13 04 11 04 16 6a 28 03 01 00 0a 0d 2b 11 02 6f f6 00 00 06 28 9d 00 00 0a 28 04 01 00 0a 0d 02 1f 0a 09 8c fa 00 00 01 16 28 18 01 00 06 09 73 97 00 00 0a 2a 08 1f 74 fe 01 13 05 11 05 2d 07 7e 36 00 00 04 2b 05 7e 35 00 00 04 13 06 02 11 06 28 4f 02 00 06 2d 14 02 02 7b cc 00 00 04 02 7b ce 00 00 04 93 28 28 02 00 06 7a 02 1f 0a 11 05 8c fa 00 00 01 28 17 01 00 06 11 05 73 97 00 00 0a 2a 02 16 28 4b 02 00 06 38 29 fe ff ff 02 28 2a 02 00 06 38 1e fe ff ff 02 02 7b ce 00 00 04 17 58 7d ce 00 00 04 02 7b 61 00 00 04 1c 2e 12 02 7b 61 00 00 04 1b 2e 09 02 7b 61 00 00 04 1e 33 12 02 1f 0e 28 16 01 00 06 12 01 fe 15 26 00 00 1b 07 2a 02 08 28 28 02 00 06 7a 02 16 28 44 02 00 06 38 cf fd ff ff 02 28 43
                                                                                                                                Data Ascii: u$,$j(+o(((s*t-~6+~5(O-{{((z(s*(K8)(*8{X}{a.{a.{a3(&*((z(D8(C
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 00 06 2c a7 2a 00 00 00 13 30 05 00 5e 00 00 00 00 00 00 00 02 03 28 3f 02 00 06 2c 10 02 02 7b ce 00 00 04 17 58 7d ce 00 00 04 16 2a 03 28 72 01 00 0a 2d 05 03 1f 3a 33 1c 02 02 7b cc 00 00 04 04 02 7b ce 00 00 04 04 59 73 be 05 00 06 7d d3 00 00 04 17 2a 02 72 06 13 00 70 28 9d 00 00 0a 03 8c ef 00 00 01 28 c4 05 00 06 28 30 01 00 06 7a 00 00 13 30 03 00 b4 02 00 00 71 00 00 11 02 7b cc 00 00 04 02 7b ce 00 00 04 93 0a 06 1f 4e 42 89 00 00 00 06 1f 20 35 30 06 39 c6 00 00 00 06 1f 09 59 45 05 00 00 00 25 02 00 00 1a 02 00 00 38 02 00 00 38 02 00 00 0e 02 00 00 06 1f 20 3b 1d 02 00 00 38 2b 02 00 00 06 1f 2f 35 3a 06 1f 22 3b be 00 00 00 06 1f 27 59 45 09 00 00 00 91 00 00 00 f1 01 00 00 af 01 00 00 f1 01 00 00 f1 01 00 00 a5 01 00 00 1e 01 00 00 f1 01
                                                                                                                                Data Ascii: ,*0^(?,{X}*(r-:3{{Ys}*rp(((0z0q{{NB 509YE%88 ;8+/5:";'YE
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 70 28 30 01 00 06 7a a2 02 7e 36 00 00 04 28 4f 02 00 06 2c 0f 02 1f 0a 16 8c fa 00 00 01 28 17 01 00 06 2a 02 72 86 17 00 70 28 30 01 00 06 7a 4e 02 03 02 7e 3a 00 00 04 28 4f 02 00 06 28 56 02 00 06 2a 13 30 03 00 65 00 00 00 00 00 00 00 04 2c 56 03 2c 08 03 1a 2e 30 03 1e 33 3f 02 7b 68 00 00 04 2d 37 02 1e 23 00 00 00 00 00 00 f0 ff 8c f7 00 00 01 28 17 01 00 06 23 00 00 00 00 00 00 f0 ff 8c f7 00 00 01 2a 02 1f 09 7e 3a 00 00 04 28 17 01 00 06 7e 3a 00 00 04 2a 02 72 32 18 00 70 28 30 01 00 06 7a 02 72 6c 18 00 70 28 30 01 00 06 7a 4e 02 03 02 7e 39 00 00 04 28 4f 02 00 06 28 58 02 00 06 2a 00 00 00 13 30 03 00 65 00 00 00 00 00 00 00 04 2c 56 03 2c 08 03 1a 2e 30 03 1e 33 3f 02 7b 68 00 00 04 2d 37 02 1e 23 00 00 00 00 00 00 f0 7f 8c f7 00 00 01 28
                                                                                                                                Data Ascii: p(0z~6(O,(*rp(0zN~:(O(V*0e,V,.03?{h-7#(#*~:(~:*r2p(0zrlp(0zN~9(O(X*0e,V,.03?{h-7#(


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                85192.168.2.44983552.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:47 UTC528OUTGET /_framework/Microsoft.AspNetCore.Components.WebAssembly.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:47 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 67984
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:46 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d71b6d1cd6a390"
                                                                                                                                Last-Modified: Wed, 17 Mar 2021 20:35:48 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:47 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 68 06 7b a7 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 dc 00 00 00 08 00 00 00 00 00 00 92 fa 00 00 00 20 00 00 00 00 01 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 01 00 00 02 00 00 f8 99 01 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELh{" 0 @`
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 01 28 73 00 00 0a 6f 75 00 00 0a 2b 2f 06 12 01 28 71 00 00 0a 8c 9b 00 00 01 6f 75 00 00 0a 2b 1b 72 65 07 00 70 72 9b 07 00 70 07 8c 1b 00 00 01 28 26 00 00 0a 73 76 00 00 0a 7a 06 2a 1e 02 7b 1e 00 00 04 2a ba 02 28 77 00 00 0a 02 02 73 78 00 00 0a 7d 1e 00 00 04 02 28 79 00 00 0a 6f 7a 00 00 0a 02 28 39 00 00 06 73 0b 00 00 06 6f 7b 00 00 0a 2a 00 00 00 13 30 05 00 25 00 00 00 0e 00 00 11 12 00 02 03 04 2c 08 04 28 7c 00 00 0a 2b 02 16 6a 14 28 7d 00 00 0a 7e 1d 00 00 04 12 00 05 28 7e 00 00 0a 2a 32 7e 1d 00 00 04 02 28 7f 00 00 0a 2a 00 00 13 30 05 00 36 00 00 00 0f 00 00 11 03 16 6f 80 00 00 0a 28 81 00 00 0a 2c 0b 03 28 7c 00 00 0a 0b 14 0a 2b 05 16 6a 0b 03 0a 12 02 06 04 07 02 28 7d 00 00 0a 7e 1d 00 00 04 08 05 28 82 00 00 0a 2a 2e 73 3a 00 00
                                                                                                                                Data Ascii: (sou+/(qou+reprp(&svz*{*(wsx}(yoz(9so{*0%,(|+j(}~(~*2~(*06o(,(|+j(}~(*.s:
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 20 00 00 11 12 00 28 01 01 00 0a 7d 97 00 00 04 12 00 02 7d 98 00 00 04 12 00 15 7d 96 00 00 04 12 00 7c 97 00 00 04 12 00 28 27 00 00 2b 12 00 7c 97 00 00 04 28 03 01 00 0a 2a 00 13 30 02 00 32 00 00 00 21 00 00 11 73 04 01 00 0a 0a 2b 1d 06 02 6f 05 01 00 0a 6f 06 01 00 0a 02 6f 07 01 00 0a 02 2e 13 02 6f 07 01 00 0a 10 00 02 2c 08 02 28 08 01 00 0a 33 d8 06 2a 00 00 13 30 02 00 4d 00 00 00 00 00 00 00 02 28 8c 00 00 06 7d 60 00 00 04 02 28 21 00 00 0a d0 1d 00 00 02 28 d1 00 00 0a 28 09 01 00 0a d0 18 00 00 02 28 d1 00 00 0a 28 09 01 00 0a 02 03 7d 5a 00 00 04 02 04 7d 59 00 00 04 02 05 7d 5b 00 00 04 02 0e 04 7d 5c 00 00 04 2a 1e 02 7b 5b 00 00 04 2a 32 02 7b 59 00 00 04 6f 0a 01 00 0a 2a 1e 02 7b 60 00 00 04 2a 22 02 03 7d 60 00 00 04 2a 00 13 30 02
                                                                                                                                Data Ascii: (}}}|('+|(*02!s+ooo.o,(3*0M(}`(!((((}Z}Y}[}\*{[*2{Yo*{`*"}`*0
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 00 00 04 03 28 61 01 00 0a 2a 00 00 1b 30 05 00 f2 00 00 00 32 00 00 11 02 7b 8f 00 00 04 0a 06 2c 05 28 90 00 00 06 00 06 39 80 00 00 00 02 7b 91 00 00 04 28 8d 00 00 0a 28 79 00 00 06 0b 07 6f f0 00 00 0a 8e 69 17 2e 08 16 8d 16 00 00 01 2b 18 17 8d 16 00 00 01 25 16 02 7b 92 00 00 04 25 2d 06 26 28 2a 00 00 2b a2 0c 07 14 08 6f 62 01 00 0a 75 4b 00 00 01 0d 09 2c 56 09 6f 59 01 00 0a 13 04 12 04 28 5a 01 00 0a 2d 3e 02 16 25 0a 7d 8f 00 00 04 02 11 04 7d 93 00 00 04 02 7c 90 00 00 04 12 04 02 28 49 00 00 2b de 5b 02 7b 93 00 00 04 13 04 02 7c 93 00 00 04 fe 15 5a 00 00 01 02 15 25 0a 7d 8f 00 00 04 12 04 28 5c 01 00 0a de 07 28 7a 00 00 06 de 1b de 19 13 05 02 1f fe 7d 8f 00 00 04 02 7c 90 00 00 04 11 05 28 64 01 00 0a de 13 02 1f fe 7d 8f 00 00 04 02
                                                                                                                                Data Ascii: (a*02{,(9{((yoi.+%{%-&(*+obuK,VoY(Z->%}}|(I+[{|Z%}(\(z}|(d}
                                                                                                                                2025-03-26 16:38:47 UTC568INData Raw: 00 00 b1 0d 2b 20 7d 01 41 00 71 00 81 01 10 00 7b 2a 2b 20 59 00 46 00 71 00 80 01 10 00 ab 23 97 18 59 00 48 00 78 00 a1 00 00 00 0e 30 97 18 00 00 48 00 7b 00 00 00 10 00 49 22 97 18 59 00 48 00 7d 00 00 00 10 00 ff 1f 97 18 59 00 49 00 7f 00 09 01 10 00 07 18 97 18 99 00 50 00 81 00 01 00 10 00 f0 1c 97 18 16 00 53 00 86 00 00 00 10 00 5d 21 97 18 59 00 53 00 8b 00 01 01 10 00 bf 31 97 18 59 00 59 00 94 00 01 01 10 00 88 22 97 18 59 00 61 00 9c 00 01 00 10 00 1a 1c 97 18 59 00 68 00 a9 00 00 01 10 00 0f 30 97 18 59 00 6d 00 b8 00 81 01 10 00 40 2b 97 18 59 00 6f 00 bb 00 00 01 00 00 39 05 00 00 59 00 6f 00 bf 00 0b 01 10 00 0f 33 00 00 99 00 6f 00 c0 00 03 01 10 00 2e 00 00 00 59 00 71 00 c8 00 0b 01 10 00 0f 33 00 00 99 00 72 00 ca 00 03 01 10 00 2e
                                                                                                                                Data Ascii: + }Aq{*+ YFq#YHx0H{I"YH}YIPS]!YS1YY"YaYh0Ym@+Yo9Yo3o.Yq3r.
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 0d 10 31 00 c9 09 11 10 36 00 f9 2c 15 10 31 00 4e 34 19 10 21 00 66 32 1e 10 21 00 ba 1f 23 10 21 00 ba 1f 2f 10 36 00 bb 2c 15 10 56 80 ca 11 ca 04 01 00 13 0a ca 04 01 00 ae 0c ca 04 01 00 f9 09 ca 04 01 00 c8 0b ca 04 01 00 8c 0b ca 04 01 00 69 09 ca 04 01 00 e3 09 ca 04 01 00 f9 09 ca 04 01 00 ae 0c ca 04 31 00 91 32 ca 04 36 00 4c 1d ca 04 36 00 52 17 ca 04 36 00 3f 19 ca 04 36 00 08 1f ca 04 21 00 a6 09 3b 10 21 00 86 09 3e 10 21 00 c2 0a 41 10 21 00 ad 0b 35 03 33 00 39 0d 46 10 21 00 85 0c 1e 10 53 80 48 27 ca 04 53 80 35 27 ca 04 53 80 66 25 ca 04 21 00 c0 10 4a 10 21 00 1e 0f 4f 10 31 00 9e 17 ca 04 31 00 8e 17 ca 04 31 00 73 17 ca 04 31 00 66 22 cd 04 21 00 6d 10 ca 04 21 00 c0 10 eb 04 21 00 b6 2d 57 10 21 00 c0 10 eb 04 16 00 39 0d 64 10 36
                                                                                                                                Data Ascii: 16,1N4!f2!#!/6,Vi126L6R6?6!;!>!A!539F!SH'S5'Sf%!J!O111s1f"!m!!-W!9d6
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 00 00 e1 01 22 11 46 00 d1 00 22 4a 00 00 00 00 e6 01 91 13 01 00 d2 00 24 4a 00 00 00 00 86 18 05 25 01 00 d2 00 2c 4a 00 00 00 00 91 18 0b 25 43 12 d2 00 38 4a 00 00 00 00 86 18 05 25 01 00 d2 00 40 4a 00 00 00 00 83 00 81 01 53 15 d2 00 58 4a 00 00 00 00 86 18 05 25 5c 15 d3 00 7a 4a 00 00 00 00 91 18 0b 25 43 12 d6 00 91 4a 00 00 00 00 96 00 7f 30 67 15 d6 00 a8 4a 00 00 00 00 e1 01 cf 31 01 00 d8 00 c4 4b 00 00 00 00 e1 01 22 11 46 00 d8 00 d4 4b 00 00 00 00 e1 01 cf 31 01 00 d9 00 f0 4c 00 00 00 00 e1 01 22 11 46 00 d9 00 fe 4c 00 00 00 00 91 18 0b 25 43 12 da 00 0a 4d 00 00 00 00 86 18 05 25 01 00 da 00 12 4d 00 00 00 00 83 00 0d 00 70 15 da 00 1c 4d 00 00 00 00 e1 01 cf 31 01 00 db 00 6c 4e 00 00 00 00 e1 01 22 11 46 00 db 00 7c 4e 00 00 00 00 e1
                                                                                                                                Data Ascii: "F"J$J%,J%C8J%@JSXJ%\zJ%CJ0gJ1K"FK1L"FL%CM%MpM1lN"F|N
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: d9 02 9d 2f 01 00 d9 02 22 11 46 00 19 03 33 0f 3e 0c 29 03 04 09 1a 0b 29 03 35 1e 38 0b 29 03 9d 2f 01 00 29 03 22 11 46 00 31 03 db 11 a7 02 74 01 6a 31 c1 00 74 01 98 32 69 0c 69 03 04 09 1a 0b 69 03 35 1e 38 0b 69 03 9d 2f 01 00 69 03 22 11 46 00 81 02 f1 05 1e 08 59 03 45 24 9e 0c 91 03 1b 09 63 01 91 03 90 2f 01 00 71 03 f1 05 1e 08 3c 01 9a 2f bd 04 89 03 95 24 d5 0c 49 06 e3 20 f9 0c 59 06 14 1a 03 0d 2c 02 de 33 03 09 2c 02 b0 29 0c 09 34 02 3a 22 1f 0d 2c 02 75 12 11 09 3c 02 33 0f b8 02 34 02 f8 20 2f 0d 61 06 b2 20 37 0d 71 04 48 34 43 0d d9 03 d4 2e 4e 0d d9 03 a4 1a 5e 0d 39 02 05 25 64 0d 0e 00 28 00 27 0e 0e 00 7c 00 3e 0e 0e 00 80 00 91 0e 0e 00 84 00 e6 0e 08 00 dc 00 2f 0f 08 00 e0 00 34 0f 08 00 e4 00 39 0f 08 00 e8 00 3e 0f 08 00 ec
                                                                                                                                Data Ascii: /"F3>))58)/)"F1tj1t2iii58i/i"FYE$c/q</$I Y,3,)4:",u<34 /a 7qH4C.N^9%d('|>/49>
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 49 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 47 65 74 43 68 69 6c 64 72 65 6e 3e 62 5f 5f 31 35 5f 31 00 3c 3e 38 5f 5f 31 00 3c 41 64 64 3e 62 5f 5f 31 00 3c 3e 75 5f 5f 31 00 3c 3e 63 5f 5f 44 69 73 70 6c 61 79 43 6c 61 73 73 32 32 5f 30 60 31 00 46 75 6e 63 60 31 00 54 61 73 6b 43 6f 6d 70 6c 65 74 69 6f 6e 53 6f 75 72 63 65 60 31 00 49 45 6e 75 6d 65 72 61 62 6c 65 60 31 00 49 45 71 75 61 74 61 62 6c 65 60 31 00 51 75 65 75 65 60 31 00 54 61 73 6b 60 31 00 52 65 61 64 4f 6e 6c 79 53 70 61 6e 60 31 00 41 63 74 69 6f 6e 60 31 00 49 43 6f 6c 6c 65 63 74 69 6f 6e 60 31 00 52 65 61 64 4f 6e 6c 79 43 6f 6c 6c 65 63 74 69 6f 6e 60 31 00 41 73 79 6e 63 54 61 73 6b 4d 65 74 68
                                                                                                                                Data Ascii: ft.Extensions.Configuration.IConfiguration.GetChildren>b__15_1<>8__1<Add>b__1<>u__1<>c__DisplayClass22_0`1Func`1TaskCompletionSource`1IEnumerable`1IEquatable`1Queue`1Task`1ReadOnlySpan`1Action`1ICollection`1ReadOnlyCollection`1AsyncTaskMeth
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 65 00 67 65 74 5f 45 76 65 6e 74 41 72 67 73 54 79 70 65 00 65 76 65 6e 74 41 72 67 73 54 79 70 65 00 47 65 74 54 79 70 65 00 67 65 74 5f 43 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 00 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 00 74 79 70 65 00 57 68 65 72 65 00 52 75 6e 41 73 79 6e 63 43 6f 72 65 00 4e 61 76 69 67 61 74 65 54 6f 43 6f 72 65 00 4e 6f 53 74 6f 72 65 00 63 6f 6e 66 69 67 75 72 65 00 4d 69 63 72 6f 73 6f 66 74 2e 4a 53 49 6e 74 65 72 6f 70 2e 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 00 4d 69 63 72 6f 73 6f 66 74 2e 41 73 70 4e 65 74 43 6f 72 65 2e 43 6f 6d 70 6f 6e 65 6e 74 73 2e 57 65 62 41 73 73 65 6d 62 6c 79 2e 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 00 67 65 74 5f 49 6e 69 74 69 61 6c 55 49 43 75 6c 74 75 72 65 00 69 6e 69 74 69 61 6c 55 49
                                                                                                                                Data Ascii: eget_EventArgsTypeeventArgsTypeGetTypeget_ComponentTypecomponentTypetypeWhereRunAsyncCoreNavigateToCoreNoStoreconfigureMicrosoft.JSInterop.InfrastructureMicrosoft.AspNetCore.Components.WebAssembly.Infrastructureget_InitialUICultureinitialUI


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                86192.168.2.44983752.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:47 UTC520OUTGET /_framework/Microsoft.AspNetCore.Components.Web.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:47 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 98696
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:46 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d71b6d07630188"
                                                                                                                                Last-Modified: Wed, 17 Mar 2021 20:35:12 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:47 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 ae c9 15 df 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 54 01 00 00 08 00 00 00 00 00 00 1e 72 01 00 00 20 00 00 00 80 01 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 01 00 00 02 00 00 ee 9c 01 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL" 0Tr `
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 00 0a 2a 00 1b 30 05 00 f1 01 00 00 03 00 00 11 02 7b 56 00 00 0a 2c 0e 02 7b 56 00 00 0a 02 14 7d 56 00 00 0a 7a 03 16 72 ce 03 00 70 6f 57 00 00 0a 03 17 72 d6 03 00 70 02 02 7b 58 00 00 0a 28 59 00 00 0a 6f 5a 00 00 0a 03 18 02 fe 06 5b 00 00 0a 73 5c 00 00 0a 6f 5d 00 00 0a 03 6f 5e 00 00 0a 02 7b 58 00 00 0a 02 7b 5f 00 00 0a 58 02 7b 60 00 00 0a 28 61 00 00 0a 0a 02 7b 58 00 00 0a 0b 02 7b 62 00 00 0a 06 28 61 00 00 0a 0c 03 19 6f 63 00 00 0a 2b 1d 03 07 02 7b 51 00 00 0a 07 02 7b 42 00 00 0a 73 d7 00 00 06 6f 1a 00 00 2b 07 17 58 0b 07 08 32 df 03 6f 65 00 00 0a 02 16 7d 66 00 00 0a 02 7b 67 00 00 0a 39 90 00 00 00 02 7b 4d 00 00 0a 39 85 00 00 00 02 7b 67 00 00 0a 02 7b 58 00 00 0a 02 7b 62 00 00 0a 59 28 1b 00 00 2b 06 02 7b 62 00 00 0a 59 28 1c
                                                                                                                                Data Ascii: *0{V,{V}VzrpoWrp{X(YoZ[s\o]o^{X{_X{`(a{X{b(aoc+{Q{Bso+X2oe}f{g9{M9{g{X{bY(+{bY(
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: ea 00 00 0a 02 17 6f eb 00 00 0a 2a 13 30 08 00 85 00 00 00 00 00 00 00 03 16 72 aa 09 00 70 6f 57 00 00 0a 03 17 02 28 ec 00 00 0a 6f 9b 00 00 0a 03 18 72 b6 09 00 70 72 c0 09 00 70 6f 5a 00 00 0a 03 19 72 06 04 00 70 02 28 ed 00 00 0a 6f 5a 00 00 0a 03 1a 72 d2 09 00 70 02 28 ee 00 00 0a 14 28 ef 00 00 0a 6f 2e 00 00 0a 03 1b 72 e2 09 00 70 7e f0 00 00 0a 02 02 fe 06 50 01 00 06 73 f1 00 00 0a 02 28 ee 00 00 0a 14 28 27 00 00 2b 6f 28 00 00 2b 03 6f 5e 00 00 0a 2a 2e 72 f4 09 00 70 73 f4 00 00 0a 7a 1e 02 28 f5 00 00 0a 2a 22 02 03 28 f6 00 00 0a 2a 1e 02 7b f7 00 00 0a 2a 22 02 03 7d f7 00 00 0a 2a 00 13 30 08 00 85 00 00 00 00 00 00 00 03 16 72 aa 09 00 70 6f 57 00 00 0a 03 17 02 28 d1 00 00 0a 6f 9b 00 00 0a 03 18 72 b6 09 00 70 72 d1 0a 00 70 6f 5a
                                                                                                                                Data Ascii: o*0rpoW(orprpoZrp(oZrp((o.rp~Ps(('+o(+o^*.rpsz(*"(*{*"}*0rpoW(orprpoZ
                                                                                                                                2025-03-26 16:38:47 UTC1812INData Raw: 02 28 8b 00 00 0a 2a 1e 02 7b d4 00 00 04 2a 1e 02 7b d5 00 00 04 2a 1e 02 7b d6 00 00 04 2a 1e 02 7b d7 00 00 04 2a b2 02 28 28 00 00 0a 02 03 7d d3 00 00 04 02 04 7d d4 00 00 04 02 05 7d d5 00 00 04 02 0e 04 7d d6 00 00 04 02 0e 05 7d d7 00 00 04 2a 8e 02 28 be 01 00 06 03 28 42 01 00 0a 2d 13 02 7b d3 00 00 04 25 2d 03 26 14 2a 03 28 c3 01 00 06 2a 02 2a 1e 02 7b 43 01 00 0a 2a 22 02 03 7d 43 01 00 0a 2a 1e 02 7b 44 01 00 0a 2a 22 02 03 7d 44 01 00 0a 2a 1e 02 7b 45 01 00 0a 2a 22 02 03 7d 45 01 00 0a 2a 00 13 30 06 00 70 00 00 00 2a 00 00 11 02 28 46 01 00 0a 28 c6 00 00 0a 2c 08 02 7b 47 01 00 0a 2b 06 02 28 46 01 00 0a 0a 02 28 bd 00 00 0a 02 28 be 00 00 0a 0d 12 03 28 16 01 00 06 0b 7e f0 00 00 0a 02 02 fe 06 48 01 00 0a 73 fc 00 00 0a 02 28 f9 00
                                                                                                                                Data Ascii: (*{*{*{*{*((}}}}}*((B-{%-&*(**{C*"}C*{D*"}D*{E*"}E*0p*(F(,{G+(F(((~Hs(
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 28 f5 01 00 06 02 17 6f f3 01 00 06 2a 6a 02 7b e5 00 00 04 2c 11 02 7b e5 00 00 04 02 7b e6 00 00 04 6f ea 00 00 0a 2a 1e 02 28 7b 00 00 0a 2a 1b 30 03 00 9c 00 00 00 2e 00 00 11 02 7b 3c 00 00 0a 0a 02 7b 3b 00 00 0a 0b 06 2c 39 07 16 28 49 00 00 0a 0d 12 03 28 6a 01 00 0a 0c 12 02 28 6b 01 00 0a 2d 3c 02 16 25 0a 7d 3c 00 00 0a 02 08 7d 6c 01 00 0a 02 7c 3a 00 00 0a 12 02 02 28 35 00 00 2b de 51 02 7b 6c 01 00 0a 0c 02 7c 6c 01 00 0a fe 15 39 00 00 01 02 15 25 0a 7d 3c 00 00 0a 12 02 28 6e 01 00 0a de 19 13 04 02 1f fe 7d 3c 00 00 0a 02 7c 3a 00 00 0a 11 04 28 6f 01 00 0a de 13 02 1f fe 7d 3c 00 00 0a 02 7c 3a 00 00 0a 28 70 01 00 0a 2a 01 10 00 00 00 00 0e 00 61 6f 00 19 32 00 00 01 36 02 7c 3a 00 00 0a 03 28 71 01 00 0a 2a 00 00 1b 30 03 00 c6 00 00
                                                                                                                                Data Ascii: (o*j{,{{o*({*0.{<{;,9(I(j(k-<%}<}l|:(5+Q{l|l9%}<(n}<|:(o}<|:(p*ao26|:(q*0
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 00 04 fe 15 39 00 00 01 02 15 25 0a 7d 20 01 00 04 12 0b 28 6e 01 00 0a de 19 13 0d 02 1f fe 7d 20 01 00 04 02 7c 21 01 00 04 11 0d 28 6f 01 00 0a de 13 02 1f fe 7d 20 01 00 04 02 7c 21 01 00 04 28 70 01 00 0a 2a 00 41 4c 00 00 02 00 00 00 8b 00 00 00 bf 01 00 00 4a 02 00 00 18 00 00 00 00 00 00 00 00 00 00 00 75 00 00 00 f6 01 00 00 6b 02 00 00 13 00 00 00 32 00 00 01 00 00 00 00 0e 00 00 00 88 03 00 00 96 03 00 00 19 00 00 00 32 00 00 01 36 02 7c 21 01 00 04 03 28 71 01 00 0a 2a 00 00 1b 30 03 00 e9 01 00 00 36 00 00 11 02 7b 2e 01 00 04 0a 02 7b 30 01 00 04 0b 06 2c 6b 06 17 3b 08 01 00 00 07 7b c4 00 00 04 2c 07 16 0c dd ad 01 00 00 02 16 7d 33 01 00 04 38 6e 01 00 00 07 7b c1 00 00 04 02 7b 31 01 00 04 6f b1 01 00 0a 13 07 12 07 28 b2 01 00 0a 13 06
                                                                                                                                Data Ascii: 9%} (n} |!(o} |!(p*ALJuk226|!(q*06{.{0,k;{,}38n{{1o(
                                                                                                                                2025-03-26 16:38:47 UTC3088INData Raw: 0e 01 01 00 c8 0f 17 01 01 00 9d 11 1a 01 01 00 2e 13 22 01 01 00 fa 14 f6 00 51 80 7d 3a ce 04 21 00 20 2d 75 11 21 00 e8 1b 01 01 01 00 06 17 79 11 51 80 48 34 ce 04 01 00 bd 22 f3 01 01 00 19 22 ce 04 01 00 a1 34 ce 04 01 00 93 13 ce 04 01 00 08 13 aa 04 01 00 b0 13 ce 04 01 00 88 14 19 09 01 00 21 10 83 11 01 00 f7 11 88 11 06 06 94 06 f6 00 56 80 88 3a 83 11 56 80 33 26 83 11 31 00 38 3b 8d 11 21 00 ea 1d 90 11 01 00 05 3a a5 04 01 00 94 3b f3 01 01 00 08 13 aa 04 01 00 a9 10 8d 11 01 00 88 14 9a 11 01 00 6e 14 a4 11 01 00 2e 14 a4 11 01 00 4d 14 a4 11 33 00 f5 16 ae 11 21 00 ba 2c 87 05 01 00 20 0a f3 01 01 00 90 2e 43 05 01 00 4d 1c 48 05 01 00 95 15 a5 04 01 00 08 13 aa 04 01 00 7d 0f b3 04 01 00 b9 0c b7 04 01 00 fb 10 c0 04 01 00 3d 0e ce 04 01
                                                                                                                                Data Ascii: ."Q}:! -u!yQH4""4!V:V3&18;!:;n.M3!, .CMH}=
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 9a 25 00 00 00 00 86 18 fe 2d 01 00 40 00 a2 25 00 00 00 00 86 08 1d 26 63 0b 40 00 aa 25 00 00 00 00 86 08 28 26 e3 12 40 00 b3 25 00 00 00 00 86 08 c1 2e f1 12 41 00 bb 25 00 00 00 00 86 08 cd 2e f7 12 41 00 c4 25 00 00 00 00 86 08 ff 2e f1 12 42 00 cc 25 00 00 00 00 86 08 11 2f f7 12 42 00 d5 25 00 00 00 00 86 08 d9 2e f1 12 43 00 dd 25 00 00 00 00 86 08 ec 2e f7 12 43 00 e6 25 00 00 00 00 86 08 20 3b a9 02 44 00 ee 25 00 00 00 00 86 08 2c 3b 3f 00 44 00 f7 25 00 00 00 00 86 08 64 3b a9 02 45 00 ff 25 00 00 00 00 86 08 71 3b 3f 00 45 00 08 26 00 00 00 00 86 08 7e 3b a9 02 46 00 10 26 00 00 00 00 86 08 89 3b 3f 00 46 00 19 26 00 00 00 00 86 08 08 3b a9 02 47 00 21 26 00 00 00 00 86 08 14 3b 3f 00 47 00 2a 26 00 00 00 00 86 08 31 1c b4 03 48 00 32 26 00
                                                                                                                                Data Ascii: %-@%&c@%(&@%.A%.A%.B%/B%.C%.C% ;D%,;?D%d;E%q;?E&~;F&;?F&;G!&;?G*&1H2&
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 46 18 10 00 8e 01 68 47 00 00 00 00 c4 00 06 18 a2 02 8f 01 0c 48 00 00 00 00 c4 00 09 24 5c 05 90 01 54 48 00 00 00 00 c4 00 2a 24 31 05 93 01 9c 49 00 00 00 00 86 18 fe 2d 01 00 94 01 af 49 00 00 00 00 81 00 18 01 10 00 94 01 b8 49 00 00 00 00 83 08 f2 38 e2 08 95 01 c0 49 00 00 00 00 81 08 fe 38 e8 08 95 01 c9 49 00 00 00 00 86 08 d8 2f 91 05 96 01 d1 49 00 00 00 00 86 08 f1 2f 06 06 97 01 da 49 00 00 00 00 86 08 46 22 8d 02 98 01 e2 49 00 00 00 00 86 08 50 22 fd 04 98 01 eb 49 00 00 00 00 86 08 b6 1a b4 03 99 01 f3 49 00 00 00 00 86 08 bf 1a 10 00 99 01 fc 49 00 00 00 00 81 08 0a 39 e2 08 9a 01 04 4a 00 00 00 00 81 08 1e 39 e8 08 9a 01 10 4a 00 00 00 00 81 00 95 34 02 09 9b 01 54 4a 00 00 00 00 c4 00 70 35 01 00 9c 01 c8 4a 00 00 00 00 c4 00 06 18 a2
                                                                                                                                Data Ascii: FhGH$\TH*$1I-II8I8I/I/IF"IP"III9J9J4TJp5J
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: b5 22 00 00 00 00 00 00 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 00 00 00 00 00 00 01 00 b7 22 00 00 01 00 69 2b 00 00 01 00 70 24 00 00 01 00 bd 2b 00 00 02 00 20 31 00 00 01 00 b7 22 00 00 00 00 00 00 00 00 01 00 b7 22 00 00 01 00 b7 22 00 00 01 00 69 2b 00 00 01 00 70 24 00 00 01 00 bd 2b 00 00 02 00 20 31 00 00 01 00 16 1c 00 00 01 00 16 1c 00 00 01 00 16 1c 00 00 01 00 16 1c 00 00 01 00 16 1c 00 00 01 00 16 1c 00 00 01 00 16 1c 00 00 01 00 16 1c 00 00 01 00 16 1c 00 00 01 00 16 1c 00 00 01 00 16 1c 00 00 01 00 16 1c 00 00 01 00 16 1c 20 00 78 00 20 00 c1 00 21 00 c1 00 22 00 0d 01 27 00 0d 01 2b 00 c0 00 2b 00 0d 01 2c 00 bc 00 33 00 0d 01 3f 00 0d 01 40 00 0d 01 41 00 e1 00 42 00 e1 00 43 00 e1 00 44 00 e1 00 45 00 e1 00 46 00 e1 00 47 00 e1 00 48
                                                                                                                                Data Ascii: """"i+p$+ 1"""i+p$+ 1 x !"'++,3?@ABCDEFGH


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                87192.168.2.44983652.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:47 UTC532OUTGET /_framework/Microsoft.Extensions.Configuration.Abstractions.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:47 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 20360
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:46 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6a6486ec0a988"
                                                                                                                                Last-Modified: Mon, 19 Oct 2020 18:48:28 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:47 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 f4 a9 40 c8 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 22 00 00 00 08 00 00 00 00 00 00 6a 41 00 00 00 20 00 00 00 60 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 07 7f 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL@" 0"jA ` `
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: b4 00 f9 00 8f 07 01 00 89 00 b3 04 c1 00 41 01 0e 02 d9 00 2c 00 77 07 49 00 34 00 50 0a 35 00 3c 00 8f 07 05 01 44 00 77 07 49 00 4c 00 50 0a 35 00 3c 00 ac 00 2e 01 f9 00 4f 01 32 01 f9 00 4f 01 38 01 3c 00 70 00 3e 01 f9 00 4f 01 42 01 f9 00 d6 01 32 01 51 01 cb 08 48 01 89 00 8f 07 01 00 61 01 09 01 4e 01 54 00 8f 07 01 00 54 00 c6 04 74 00 51 01 04 05 69 01 54 00 4f 06 35 00 5c 00 8f 07 05 01 54 00 69 0a 69 01 69 01 8f 07 01 00 20 00 0b 00 6c 03 2e 00 0b 00 6c 03 2e 00 13 00 71 03 2e 00 1b 00 7a 03 2e 00 23 00 99 03 2e 00 2b 00 a2 03 2e 00 33 00 d9 03 2e 00 3b 00 df 03 2e 00 43 00 14 04 2e 00 43 00 30 04 2e 00 43 00 46 04 2e 00 4b 00 5c 04 2e 00 53 00 77 04 2e 00 5b 00 df 03 2e 00 63 00 ab 04 2e 00 6b 00 bd 04 2e 00 73 00 f1 04 2e 00 7b 00 df 03 2e
                                                                                                                                Data Ascii: A,wI4P5<DwILP5<.O2O8<p>OB2QHaNTTtQiTO5\Tiii l.l.q.z.#.+.3.;.C.C0.CF.K\.Sw.[.c.k.s.{.
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 3d 0f c3 c2 34 8b 76 4f af b0 b1 c0 73 3d e5 14 59 ae ab 46 58 03 84 bf 9d 74 c4 e2 81 64 b7 cd e2 47 f8 91 ba 07 89 1c 9d 87 2a d2 bb 02 06 0e 02 06 08 07 06 15 11 51 02 0e 0e 03 06 12 14 02 06 02 07 06 15 12 71 01 12 14 03 06 12 20 0d 10 01 02 12 18 12 18 15 12 49 01 1e 00 06 00 02 0e 12 14 0e 0e 00 01 15 12 4d 01 15 11 51 02 0e 0e 12 14 0f 00 02 15 12 4d 01 15 11 51 02 0e 0e 12 14 02 05 00 01 02 12 24 05 00 01 0e 1d 0e 08 00 01 0e 15 12 4d 01 0e 04 00 01 0e 0e 03 00 00 01 05 00 01 0e 12 20 0d 00 02 15 11 80 85 02 0e 12 1c 12 20 0e 0f 00 04 01 12 7d 15 12 4d 01 12 24 0e 10 11 30 04 20 01 0e 0e 05 20 01 12 24 0e 08 20 00 15 12 4d 01 12 24 05 20 00 12 80 91 09 20 00 15 12 80 95 02 0e 1c 09 20 00 15 12 80 99 01 12 28 06 20 01 12 18 12 28 04 20 00 12 20 06
                                                                                                                                Data Ascii: =4vOs=YFXtdG*Qq IMQMQ$M }M$0 $ M$ ( (
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 ce b7 c9 0b 73 b3 f7 4f b3 0a 22 1a 2e 60 77 b0 30 59 a7 ab c0 32 bb b1 4e 85 90 90 69 b5 70 06 9d 95 4b 85 b2 07 64 1e e1 34 01 4f c6 81 ce 70 0d 0c 43 e3 1c a3 5d 3d 3f 17 cf 97 0d 6a 58 ba 5c 77 9f 4b c8 bf 59 7b 45 d2 f4 ac 3f c3 44 bf a9 81 1e e0 36 a7 57 f0 db 00 7f 17 47 47 b0 9d c6 7d 9e 5c d2 c3 c9 8e 49 6c 89 8a 8f c3 9f 71 27 9e 24 33 dd 48 3a 08 8e d8 e5 33 8c d0 25 8c f8 9b 8c 25 9f 1f b5 33 43 54 cf 1d ce 1d c1 e8 a5 b3 c1 84 22 b6 c1 45 be c8 5b 08 8e 6c bd 76 8d 64 f8 62 1e f5 35 08 2f 27 d1 67 eb e5 21 0f dc 76 ba 4d dd 2e 3f 38 bf 0b 75 36 e1 50 8a d2 89 c4 85 74 7d 5b 11 35 1d da
                                                                                                                                Data Ascii: icrosoft Corporation0"0*H0sO".`w0Y2NipKd4OpC]=?jX\wKY{E?D6WGG}\Ilq'$3H:3%%3CT"E[lvdb5/'g!vM.?8u6Pt}[5
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 74 69 6f 6e 73 20 50 75 65 72 74 6f 20 52 69 63 6f 31 26 30 24 06 03 55 04 0b 13 1d 54 68 61 6c 65 73 20 54 53 53 20 45 53 4e 3a 33 32 42 44 2d 45 33 44 35 2d 33 42 31 44 31 25 30 23 06 03 55 04 03 13 1c 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 53 65 72 76 69 63 65 a0 82 0e 44 30 82 04 f5 30 82 03 dd a0 03 02 01 02 02 13 33 00 00 01 2e a8 d2 19 07 93 f4 6b e8 00 00 00 00 01 2e 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74
                                                                                                                                Data Ascii: tions Puerto Rico1&0$UThales TSS ESN:32BD-E3D5-3B1D1%0#UMicrosoft Time-Stamp ServiceD003.k.0*H0|10UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft
                                                                                                                                2025-03-26 16:38:47 UTC448INData Raw: 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 02 13 33 00 00 01 2e a8 d2 19 07 93 f4 6b e8 00 00 00 00 01 2e 30 22 04 20 bf 1a 24 0e d6 71 a1 95 9b 4f 2f 57 08 95 71 f7 7d ac 89 1a d5 6d 5c 15 c3 5b 1e 49 65 3d a5 d8 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 04 82 01 00 a0 66 3b a0 06 11 26 48 20 06 2c 34 37 fa 81 e7 49 e6 e8 cb 76 b4 dd fa 01 dc e5 e3 d3 91 db d1 82 53 24 cd 12 9e 5f 55 e3 05 63 7f 56 61 5f c6 95 d7 a7 9c 55 d5 a5 96 ac bf e9 48 c5 ce f0 f9 5d 26 b2 9c a3 8f
                                                                                                                                Data Ascii: 0UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20103.k.0" $qO/Wq}m\[Ie=0*Hf;&H ,47IvS$_UcVa_UH]&


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                88192.168.2.44983852.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:47 UTC526OUTGET /_framework/Microsoft.Extensions.Configuration.Binder.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:47 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 28040
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:46 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6a6487aacc588"
                                                                                                                                Last-Modified: Mon, 19 Oct 2020 18:48:48 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:47 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 55 37 77 83 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 40 00 00 00 08 00 00 00 00 00 00 a2 5f 00 00 00 20 00 00 00 60 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 fd cc 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELU7w" 0@_ ` `
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 03 6f 65 00 00 0a 51 de 18 0b 0e 04 28 12 00 00 06 04 02 28 09 00 00 06 07 73 51 00 00 0a 51 de 00 17 2a 16 2a 00 00 00 01 10 00 00 00 00 76 00 0b 81 00 18 23 00 00 01 13 30 05 00 14 00 00 00 11 00 00 11 02 03 04 12 00 12 01 28 2e 00 00 06 26 07 2c 02 07 7a 06 2a 1b 30 02 00 6f 00 00 00 12 00 00 11 03 28 30 00 00 0a 0a 06 6f 5f 00 00 0a 2c 10 03 6f 60 00 00 0a 02 28 44 00 00 0a 2c 02 03 2a 06 6f 66 00 00 0a 0b 07 6f 67 00 00 0a 0c 2b 27 08 6f 68 00 00 0a 0d 09 28 30 00 00 0a 6f 5f 00 00 0a 2c 13 09 6f 60 00 00 0a 02 28 44 00 00 0a 2c 05 09 13 04 de 16 08 6f 33 00 00 0a 2d d1 de 0a 08 2c 06 08 6f 34 00 00 0a dc 14 2a 11 04 2a 00 01 10 00 00 02 00 2d 00 33 60 00 0a 00 00 00 00 13 30 02 00 38 00 00 00 13 00 00 11 73 69 00 00 0a 0a 06 02 6f 6a 00 00 0a 6f 6b
                                                                                                                                Data Ascii: oeQ((sQQ**v#0(.&,z*0o(0o_,o`(D,*ofog+'oh(0o_,o`(D,o3-,o4**-3`08siojok
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 5f 5f 30 5f 30 00 3c 3e 39 5f 5f 32 5f 30 00 3c 47 65 74 3e 62 5f 5f 32 5f 30 00 3c 3e 39 5f 5f 35 5f 30 00 3c 42 69 6e 64 3e 62 5f 5f 35 5f 30 00 3c 3e 39 5f 5f 31 36 5f 30 00 3c 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 3e 62 5f 5f 31 36 5f 30 00 3c 3e 63 5f 5f 30 60 31 00 4e 75 6c 6c 61 62 6c 65 60 31 00 49 45 6e 75 6d 65 72 61 62 6c 65 60 31 00 41 63 74 69 6f 6e 60 31 00 49 43 6f 6c 6c 65 63 74 69 6f 6e 60 31 00 49 52 65 61 64 4f 6e 6c 79 43 6f 6c 6c 65 63 74 69 6f 6e 60 31 00 49 45 6e 75 6d 65 72 61 74 6f 72 60 31 00 49 52 65 61 64 4f 6e 6c 79 4c 69 73 74 60 31 00 70 31 00 46 75 6e 63 60 32 00 49 44 69 63 74 69 6f 6e 61 72 79 60 32 00 49 52 65 61 64 4f 6e 6c 79 44 69 63 74 69 6f 6e 61 72 79 60 32 00 70 32 00 70 33 00 3c 3e 39 00 3c 4d 6f 64 75 6c 65
                                                                                                                                Data Ascii: __0_0<>9__2_0<Get>b__2_0<>9__5_0<Bind>b__5_0<>9__16_0<CreateInstance>b__16_0<>c__0`1Nullable`1IEnumerable`1Action`1ICollection`1IReadOnlyCollection`1IEnumerator`1IReadOnlyList`1p1Func`2IDictionary`2IReadOnlyDictionary`2p2p3<>9<Module
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 12 6d 0e 1c 1c 1c 08 00 03 0e 12 6d 0e 1d 1c 07 00 01 12 79 11 80 b5 05 20 01 01 12 79 03 07 01 02 06 00 02 02 0e 10 02 06 15 12 28 01 1e 00 07 06 15 12 75 01 12 20 07 06 15 12 28 01 13 00 05 20 01 01 12 20 06 15 12 75 01 12 20 05 20 02 01 1c 18 04 0a 01 1e 00 05 07 02 1c 1e 00 02 1e 00 04 07 01 12 20 05 20 01 01 13 00 05 20 01 12 7d 0e 04 20 00 12 79 04 07 01 1e 00 05 07 02 12 7d 0e 03 20 00 0e 0d 07 02 15 12 80 81 01 12 80 85 12 80 85 07 00 01 12 80 89 12 79 08 15 12 80 9d 01 12 80 85 09 20 00 15 12 80 81 01 13 00 08 15 12 80 81 01 12 80 85 04 20 00 13 00 03 20 00 02 04 07 02 1c 02 05 20 00 12 80 91 09 00 02 02 12 80 91 12 80 91 06 20 00 1d 12 80 d1 04 20 01 1c 1c 05 20 02 01 1c 1c 05 07 02 12 79 1c 05 20 00 1d 12 79 07 20 01 12 79 1d 12 79 05 00 01 1c
                                                                                                                                Data Ascii: mmy y(u ( u } y} y y y yy
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 42 69 6e 64 65 72 22 20 66 65 61 74 75 72 65 3d 22 53 79 73 74 65 6d 2e 52 65 73 6f 75 72 63 65 73 2e 55 73 65 53 79 73 74 65 6d 52 65 73 6f 75 72 63 65 4b 65 79 73 22 20 66 65 61 74 75 72 65 76 61 6c 75 65 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 21 2d 2d 20 53 79 73 74 65 6d 2e 52 65 73 6f 75 72 63 65 73 2e 55 73 65 53 79 73 74 65 6d 52 65 73 6f 75 72 63 65 4b 65 79 73 20 72 65 6d 6f 76 65 73 20 72 65 73 6f 75 72 63 65 20 73 74 72 69 6e 67 73 20 61 6e 64 20 69 6e 73 74 65 61 64 20 75 73 65 73 20 74 68 65 20 72 65 73 6f 75 72 63 65 20 6b 65 79 20 61 73 20 74 68 65 20 65 78 63 65 70 74 69 6f 6e 20 6d 65 73 73 61 67 65 20 2d 2d 3e 0d 0a 20 20 20 20 3c 72 65 73 6f 75 72 63 65 20 6e 61 6d 65 3d 22 46 78 52 65 73
                                                                                                                                Data Ascii: Configuration.Binder" feature="System.Resources.UseSystemResourceKeys" featurevalue="true"> ... System.Resources.UseSystemResourceKeys removes resource strings and instead uses the resource key as the exception message --> <resource name="FxRes
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 30 49 a0 47 a0 45 86 43 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 6f 70 73 2f 63 72 6c 2f 4d 69 63 43 6f 64 53 69 67 50 43 41 32 30 31 31 5f 32 30 31 31 2d 30 37 2d 30 38 2e 63 72 6c 30 61 06 08 2b 06 01 05 05 07 01 01 04 55 30 53 30 51 06 08 2b 06 01 05 05 07 30 02 86 45 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 6f 70 73 2f 63 65 72 74 73 2f 4d 69 63 43 6f 64 53 69 67 50 43 41 32 30 31 31 5f 32 30 31 31 2d 30 37 2d 30 38 2e 63 72 74 30 0c 06 03 55 1d 13 01 01 ff 04 02 30 00 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 02 01 00 8b 19 b2 4b a1 3a be 9a d6 0f d2 85 34 80 7d 1b 9c f2 32 e2 23 64 03 ae 50 9d 44 2b f5 65 83 a1 5b dd 91 d7 8e 35 30 01 32 88 71 76 c5 b8 50
                                                                                                                                Data Ascii: 0IGEChttp://www.microsoft.com/pkiops/crl/MicCodSigPCA2011_2011-07-08.crl0a+U0S0Q+0Ehttp://www.microsoft.com/pkiops/certs/MicCodSigPCA2011_2011-07-08.crt0U00*HK:4}2#dPD+e[502qvP
                                                                                                                                2025-03-26 16:38:47 UTC4032INData Raw: 76 69 63 65 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 f8 01 de 71 11 9e 4e 9f 4b 8d 2f bd 67 83 dc 70 a0 33 d1 29 e3 14 c8 42 23 e7 25 71 3d 13 e1 e4 65 5b 53 b0 f7 a6 a0 ec a1 7c d0 32 17 de 44 fe b5 2f 5c e5 53 51 c2 45 2f b5 db d7 a8 d3 28 f5 ce 36 c0 96 63 c0 c2 8b 14 83 22 28 9d eb 16 b7 d1 38 84 59 57 08 65 1c 22 0e 57 31 db d0 f8 eb b3 93 6a fe 6b 03 51 ba 4f 00 04 63 9a d0 8e 15 07 2e b3 a8 26 07 c9 7d a9 19 ab a2 07 8d df ac 94 8d 3f aa 5c ac ed 02 06 6a 41 64 d8 e0 7a 9a 1f e5 9f f9 d2 f0 6e 24 35 12 ba 0e 8e 20 c4 3b 67 05 21 4b 35 f8 6c 49 99 51 48 c0 c9 c0 5b eb 67 61 42 91 aa 1e c5 de eb 2a 55 0d 38 00 12 71 8e 35 d4 81 2a 41 e2 35 3f 07 d1 9b 76 96 6d 2f 08 bc 07 c9 3c 2d 80 87 62 eb
                                                                                                                                Data Ascii: vice0"0*H0qNK/gp3)B#%q=e[S|2D/\SQE/(6c"(8YWe"W1jkQOc.&}?\jAdzn$5 ;g!K5lIQH[gaB*U8q5*A5?vm/<-b


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                89192.168.2.44983952.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:47 UTC709OUTGET /_framework/NoteDexWeb.Client.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:47 UTC384INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 144384
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:46 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d925dafb700"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:29:50 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:47 UTC3527INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 df dc c1 c0 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 2a 02 00 00 08 00 00 00 00 00 00 2a 49 02 00 00 20 00 00 00 60 02 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 02 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"0**I `@ `
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 72 5d 00 00 70 6f 25 00 00 0a 03 20 8a 00 00 00 72 65 00 00 70 72 12 12 00 70 6f 26 00 00 0a 03 20 8b 00 00 00 72 68 04 00 70 72 2e 12 00 70 6f 26 00 00 0a 03 20 8c 00 00 00 72 93 01 00 70 72 4a 12 00 70 6f 26 00 00 0a 03 20 8d 00 00 00 72 af 01 00 70 6f 25 00 00 0a 03 20 8e 00 00 00 72 b7 01 00 70 7e 03 00 00 04 72 60 12 00 70 28 2c 00 00 0a 6f 26 00 00 0a 03 6f 29 00 00 0a 03 6f 29 00 00 0a 03 20 8f 00 00 00 72 fd 01 00 70 6f 2b 00 00 0a 03 20 90 00 00 00 72 5d 00 00 70 6f 25 00 00 0a 03 20 91 00 00 00 72 65 00 00 70 72 82 12 00 70 6f 26 00 00 0a 03 20 92 00 00 00 72 68 04 00 70 72 9e 12 00 70 6f 26 00 00 0a 03 20 93 00 00 00 72 93 01 00 70 72 ba 12 00 70 6f 26 00 00 0a 03 20 94 00 00 00 72 af 01 00 70 6f 25 00 00 0a 03 20 95 00 00 00 72 b7 01 00 70 7e
                                                                                                                                Data Ascii: r]po% reprpo& rhpr.po& rprJpo& rpo% rp~r`p(,o&o)o) rpo+ r]po% reprpo& rhprpo& rprpo& rpo% rp~
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 00 70 6f 26 00 00 0a 03 1f 0d 72 b7 01 00 70 7e 03 00 00 04 72 ec 17 00 70 28 2c 00 00 0a 6f 26 00 00 0a 03 6f 29 00 00 0a 03 1f 0e 72 c8 0c 00 70 6f 2b 00 00 0a 03 1f 0f 72 a5 46 00 70 6f 2b 00 00 0a 03 1f 10 72 e8 47 00 70 6f 2b 00 00 0a 03 6f 29 00 00 0a 03 6f 29 00 00 0a 03 1f 11 72 c5 00 00 70 6f 2b 00 00 0a 03 1f 12 72 5d 00 00 70 6f 25 00 00 0a 03 1f 13 72 cf 00 00 70 72 32 48 00 70 6f 26 00 00 0a 03 1f 14 72 65 00 00 70 02 28 12 00 00 06 6f 26 00 00 0a 03 1f 15 72 68 04 00 70 7e 2f 00 00 0a 02 02 fe 06 13 00 00 06 73 30 00 00 0a 6f 06 00 00 2b 6f 07 00 00 2b 03 1f 16 72 44 48 00 70 6f 2b 00 00 0a 03 1f 17 72 db 52 00 70 6f 2b 00 00 0a 03 6f 29 00 00 0a 2a 42 02 7b 04 00 00 04 2d 02 14 2a 72 74 5b 00 70 2a 9a 02 28 14 00 00 06 72 86 5b 00 70 28 08
                                                                                                                                Data Ascii: po&rp~rp(,o&o)rpo+rFpo+rGpo+o)o)rpo+r]po%rpr2Hpo&rep(o&rhp~/s0o+o+rDHpo+rRpo+o)*B{-*rt[p*(r[p(
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 2b 00 00 0a 03 20 88 00 00 00 72 5d 00 00 70 6f 25 00 00 0a 03 20 89 00 00 00 72 65 00 00 70 72 ff 90 00 70 6f 26 00 00 0a 03 20 8a 00 00 00 72 68 04 00 70 72 7f 96 00 70 6f 26 00 00 0a 03 20 8b 00 00 00 72 af 01 00 70 6f 25 00 00 0a 03 20 8c 00 00 00 72 b7 01 00 70 7e 12 00 00 04 72 95 96 00 70 28 2c 00 00 0a 6f 26 00 00 0a 03 20 8d 00 00 00 72 93 01 00 70 72 d3 96 00 70 6f 26 00 00 0a 03 6f 29 00 00 0a 03 20 8e 00 00 00 72 6d 95 00 70 6f 2b 00 00 0a 03 6f 29 00 00 0a 03 20 8f 00 00 00 72 c6 3a 00 70 6f 2b 00 00 0a 03 20 90 00 00 00 72 5d 00 00 70 6f 25 00 00 0a 03 20 91 00 00 00 72 65 00 00 70 72 ff 90 00 70 6f 26 00 00 0a 03 20 92 00 00 00 72 68 04 00 70 72 dd 96 00 70 6f 26 00 00 0a 03 20 93 00 00 00 72 af 01 00 70 6f 25 00 00 0a 03 20 94 00 00 00 72
                                                                                                                                Data Ascii: + r]po% reprpo& rhprpo& rpo% rp~rp(,o& rprpo&o) rmpo+o) r:po+ r]po% reprpo& rhprpo& rpo% r
                                                                                                                                2025-03-26 16:38:47 UTC569INData Raw: 6f 29 00 00 0a 03 1f 62 72 76 94 00 70 6f 2b 00 00 0a 03 6f 29 00 00 0a 03 1f 63 72 c6 3a 00 70 6f 2b 00 00 0a 03 1f 64 72 5d 00 00 70 6f 25 00 00 0a 03 1f 65 72 65 00 00 70 72 ff 90 00 70 6f 26 00 00 0a 03 1f 66 72 68 04 00 70 72 17 91 00 70 6f 26 00 00 0a 03 1f 67 72 af 01 00 70 6f 25 00 00 0a 03 1f 68 72 cf 00 00 70 72 35 95 00 70 6f 26 00 00 0a 03 1f 69 72 65 00 00 70 72 53 95 00 70 6f 26 00 00 0a 03 1f 6a 72 b7 01 00 70 7e 12 00 00 04 72 3c 3c 00 70 28 2c 00 00 0a 6f 26 00 00 0a 03 1f 6b 72 93 01 00 70 72 a4 3c 00 70 6f 26 00 00 0a 03 6f 29 00 00 0a 03 1f 6c 72 6d 95 00 70 6f 2b 00 00 0a 03 6f 29 00 00 0a 03 1f 6d 72 c6 3a 00 70 6f 2b 00 00 0a 03 1f 6e 72 5d 00 00 70 6f 25 00 00 0a 03 1f 6f 72 65 00 00 70 72 ff 90 00 70 6f 26 00 00 0a 03 1f 70 72 68
                                                                                                                                Data Ascii: o)brvpo+o)cr:po+dr]po%ereprpo&frhprpo&grpo%hrpr5po&ireprSpo&jrp~r<<p(,o&krpr<po&o)lrmpo+o)mr:po+nr]po%oreprpo&prh
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 72 65 00 00 70 72 ff 90 00 70 6f 26 00 00 0a 03 20 82 00 00 00 72 68 04 00 70 72 dd 96 00 70 6f 26 00 00 0a 03 20 83 00 00 00 72 af 01 00 70 6f 25 00 00 0a 03 20 84 00 00 00 72 b7 01 00 70 7e 12 00 00 04 72 f3 96 00 70 28 2c 00 00 0a 6f 26 00 00 0a 03 20 85 00 00 00 72 93 01 00 70 72 31 97 00 70 6f 26 00 00 0a 03 6f 29 00 00 0a 03 20 86 00 00 00 72 6d 95 00 70 6f 2b 00 00 0a 03 6f 29 00 00 0a 03 20 87 00 00 00 72 c6 3a 00 70 6f 2b 00 00 0a 03 20 88 00 00 00 72 5d 00 00 70 6f 25 00 00 0a 03 20 89 00 00 00 72 65 00 00 70 72 ff 90 00 70 6f 26 00 00 0a 03 20 8a 00 00 00 72 68 04 00 70 72 3b 97 00 70 6f 26 00 00 0a 03 20 8b 00 00 00 72 af 01 00 70 6f 25 00 00 0a 03 20 8c 00 00 00 72 b7 01 00 70 7e 12 00 00 04 72 59 97 00 70 28 2c 00 00 0a 6f 26 00 00 0a 03 20
                                                                                                                                Data Ascii: reprpo& rhprpo& rpo% rp~rp(,o& rpr1po&o) rmpo+o) r:po+ r]po% reprpo& rhpr;po& rpo% rp~rYp(,o&
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 70 6f 25 00 00 0a 03 20 b2 00 00 00 72 cf 00 00 70 72 4a dd 00 70 6f 26 00 00 0a 03 20 b3 00 00 00 72 b7 01 00 70 7e 03 00 00 04 72 70 3b 00 70 28 2c 00 00 0a 6f 26 00 00 0a 03 20 b4 00 00 00 72 65 00 00 70 72 5a dd 00 70 6f 26 00 00 0a 03 20 b5 00 00 00 72 93 01 00 70 72 68 dd 00 70 6f 26 00 00 0a 03 6f 29 00 00 0a 03 20 b6 00 00 00 72 70 dd 00 70 6f 2b 00 00 0a 03 20 b7 00 00 00 72 af 01 00 70 6f 25 00 00 0a 03 20 b8 00 00 00 72 cf 00 00 70 72 39 de 00 70 6f 26 00 00 0a 03 20 b9 00 00 00 72 b7 01 00 70 7e 03 00 00 04 72 4b de 00 70 28 2c 00 00 0a 6f 26 00 00 0a 03 20 ba 00 00 00 72 65 00 00 70 72 5a dd 00 70 6f 26 00 00 0a 03 20 bb 00 00 00 72 93 01 00 70 72 77 de 00 70 6f 26 00 00 0a 03 6f 29 00 00 0a 03 6f 29 00 00 0a 03 20 bc 00 00 00 72 fd 01 00 70
                                                                                                                                Data Ascii: po% rprJpo& rp~rp;p(,o& reprZpo& rprhpo&o) rppo+ rpo% rpr9po& rp~rKp(,o& reprZpo& rprwpo&o)o) rp
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 00 70 6f 26 00 00 0a 03 1f 47 72 a5 06 00 70 72 85 cb 00 70 6f 26 00 00 0a 03 1f 48 72 dd 06 00 70 6f 25 00 00 0a 03 1f 49 72 eb 06 00 70 72 f7 06 00 70 6f 26 00 00 0a 03 1f 4a 72 fb 06 00 70 6f 2d 00 00 0a 03 1f 4b 72 a3 cb 00 70 6f 2e 00 00 0a 03 6f 29 00 00 0a 03 1f 4c 72 96 09 00 70 6f 2b 00 00 0a 03 1f 4d 72 dd 06 00 70 6f 25 00 00 0a 03 1f 4e 72 eb 06 00 70 72 1b 07 00 70 6f 26 00 00 0a 03 1f 4f 72 e3 cb 00 70 6f 2e 00 00 0a 03 6f 29 00 00 0a 03 1f 50 72 96 09 00 70 6f 2b 00 00 0a 03 1f 51 72 dd 06 00 70 6f 25 00 00 0a 03 1f 52 72 eb 06 00 70 72 f4 09 00 70 6f 26 00 00 0a 03 1f 53 72 23 cc 00 70 6f 2e 00 00 0a 03 6f 29 00 00 0a 03 1f 54 72 96 09 00 70 6f 2b 00 00 0a 03 1f 55 72 dd 06 00 70 6f 25 00 00 0a 03 1f 56 72 eb 06 00 70 72 4b cc 00 70 6f 26
                                                                                                                                Data Ascii: po&Grprpo&Hrpo%Irprpo&Jrpo-Krpo.o)Lrpo+Mrpo%Nrprpo&Orpo.o)Prpo+Qrpo%Rrprpo&Sr#po.o)Trpo+Urpo%VrprKpo&
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 70 28 2c 00 00 0a 6f 26 00 00 0a 03 20 86 00 00 00 72 93 01 00 70 72 57 96 00 70 6f 26 00 00 0a 03 6f 29 00 00 0a 03 20 87 00 00 00 72 6d 95 00 70 6f 2b 00 00 0a 03 6f 29 00 00 0a 03 20 88 00 00 00 72 c6 3a 00 70 6f 2b 00 00 0a 03 20 89 00 00 00 72 5d 00 00 70 6f 25 00 00 0a 03 20 8a 00 00 00 72 65 00 00 70 72 ff 90 00 70 6f 26 00 00 0a 03 20 8b 00 00 00 72 68 04 00 70 72 7f 96 00 70 6f 26 00 00 0a 03 20 8c 00 00 00 72 af 01 00 70 6f 25 00 00 0a 03 20 8d 00 00 00 72 b7 01 00 70 7e 12 00 00 04 72 95 96 00 70 28 2c 00 00 0a 6f 26 00 00 0a 03 20 8e 00 00 00 72 93 01 00 70 72 d3 96 00 70 6f 26 00 00 0a 03 6f 29 00 00 0a 03 20 8f 00 00 00 72 6d 95 00 70 6f 2b 00 00 0a 03 6f 29 00 00 0a 03 20 90 00 00 00 72 c6 3a 00 70 6f 2b 00 00 0a 03 20 91 00 00 00 72 5d 00
                                                                                                                                Data Ascii: p(,o& rprWpo&o) rmpo+o) r:po+ r]po% reprpo& rhprpo& rpo% rp~rp(,o& rprpo&o) rmpo+o) r:po+ r]
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 72 fd 01 00 70 6f 2b 00 00 0a 03 1f 5d 72 dd 06 00 70 6f 25 00 00 0a 03 1f 5e 72 eb 06 00 70 72 f4 09 00 70 6f 26 00 00 0a 03 1f 5f 72 f8 09 00 70 6f 2e 00 00 0a 03 6f 29 00 00 0a 03 6f 29 00 00 0a 03 6f 29 00 00 0a 03 1f 60 72 09 1d 00 70 6f 2b 00 00 0a 03 1f 61 72 5a 1b 01 70 6f 2b 00 00 0a 03 1f 62 72 b9 1c 01 70 6f 2b 00 00 0a 03 1f 63 72 ea 1d 01 70 6f 2b 00 00 0a 03 1f 64 72 5d 00 00 70 6f 25 00 00 0a 03 1f 65 72 65 00 00 70 72 63 0c 01 70 6f 26 00 00 0a 03 1f 66 72 01 20 01 70 6f 2b 00 00 0a 03 1f 67 72 63 06 00 70 6f 25 00 00 0a 03 1f 68 72 cf 00 00 70 72 4d 20 01 70 6f 26 00 00 0a 03 1f 69 72 a5 06 00 70 72 65 20 01 70 6f 26 00 00 0a 03 1f 6a 72 dd 06 00 70 6f 25 00 00 0a 03 1f 6b 72 eb 06 00 70 72 c5 20 01 70 6f 26 00 00 0a 03 1f 6c 72 47 c8 00
                                                                                                                                Data Ascii: rpo+]rpo%^rprpo&_rpo.o)o)o)`rpo+arZpo+brpo+crpo+dr]po%ereprcpo&fr po+grcpo%hrprM po&irpre po&jrpo%krpr po&lrG


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                90192.168.2.44984052.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:47 UTC501OUTGET /_framework/Microsoft.CSharp.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:47 UTC384INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 228864
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:46 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d926606c000"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:47 UTC3527INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 0b 80 f3 87 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 74 03 00 00 08 00 00 00 00 00 00 2e 93 03 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 03 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"!0t. @ `
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 00 70 73 4c 00 00 0a 7a 2e 0f 01 02 04 05 28 bf 00 00 06 2a 66 02 28 4d 00 00 0a 14 04 16 8f 08 00 00 02 7b 06 00 00 04 28 ce 00 00 06 2a 1e 02 7b 2e 00 00 04 2a 26 02 7b 2f 00 00 04 03 9a 2a 32 02 7c 30 00 00 04 28 a2 00 00 06 2a ce 02 03 16 28 4e 00 00 0a 02 04 7d 2e 00 00 04 02 0e 05 28 07 00 00 2b 7d 2f 00 00 04 02 0e 04 7d 31 00 00 04 02 0e 04 05 73 a3 00 00 06 7d 30 00 00 04 2a 03 30 02 00 54 00 00 00 0e 00 00 11 02 7b 31 00 00 04 25 2d 04 26 16 2b 05 6f 41 00 00 0a 0a 02 28 66 00 00 06 2c 08 06 17 28 09 00 00 06 0a 02 28 64 00 00 06 2c 08 06 17 28 09 00 00 06 0a 06 02 28 4d 00 00 0a 6f 41 00 00 0a 28 09 00 00 06 0a 06 02 7b 2f 00 00 04 28 1f 00 00 06 0a 06 2a 03 30 02 00 74 00 00 00 11 00 00 11 03 75 15 00 00 02 0a 06 2d 02 16 2a 02 28 4d 00 00 0a
                                                                                                                                Data Ascii: psLz.(*f(M{(*{.*&{/*2|0(*(N}.(+}/}1s}0*0T{1%-&+oA(f,((d,((MoA({/(*0tu-*(M
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: d2 06 6f 9a 00 00 0a 2a 3e 02 16 28 91 03 00 06 02 03 7d 35 00 00 04 2a 00 03 30 01 00 14 00 00 00 22 00 00 11 02 7c 37 00 00 04 28 45 01 00 06 0a 12 00 28 1a 01 00 06 2a 0b 30 03 00 4b 00 00 00 23 00 00 11 03 14 28 48 00 00 0a 2c 2d 7e 36 00 00 04 0b 16 0c 07 12 02 28 9b 00 00 0a 03 28 e5 00 00 06 74 a6 00 00 02 6f 74 04 00 06 0a de 0c 08 2c 06 07 28 9c 00 00 0a dc 14 0a 02 06 04 73 17 01 00 06 73 46 01 00 06 7d 37 00 00 04 2a 00 01 10 00 00 02 00 11 00 1b 2c 00 0a 00 00 00 00 0b 30 05 00 2a 00 00 00 24 00 00 11 7e 36 00 00 04 0a 16 0b 06 12 01 28 9b 00 00 0a 02 03 04 05 0e 04 28 a5 00 00 06 0c de 0a 07 2c 06 06 28 9c 00 00 0a dc 08 2a 00 00 01 10 00 00 02 00 08 00 16 1e 00 0a 00 00 00 00 03 30 06 00 5b 00 00 00 25 00 00 11 02 03 04 05 28 a9 00 00 06 0a
                                                                                                                                Data Ascii: o*>(}5*0"|7(E(*0K#(H,-~6((tot,(ssF}7*,0*$~6((,(*0[%(
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 7a 28 75 00 00 06 7a 00 00 03 30 04 00 59 00 00 00 3c 00 00 11 04 28 f7 00 00 06 02 03 16 a3 08 00 00 02 05 16 9a 28 b1 00 00 06 0a 04 28 e5 00 00 06 0b 0e 04 2c 29 02 7c 37 00 00 04 06 28 60 01 00 06 0c 02 7c 37 00 00 04 02 7c 37 00 00 04 06 08 28 2e 01 00 06 07 1f 09 28 33 01 00 06 2a 02 7c 37 00 00 04 06 07 28 2e 01 00 06 2a 00 00 00 03 30 06 00 87 00 00 00 3d 00 00 11 03 6f 9a 00 00 06 0a 03 26 14 0d 09 2c 18 02 04 05 17 04 8e 69 17 59 28 b0 00 00 06 0b 09 6f 5b 00 00 06 0c 2b 0e 14 0b 03 75 15 00 00 02 6f 64 00 00 06 0c 06 14 04 16 8f 08 00 00 02 7b 06 00 00 04 28 ce 00 00 06 02 03 04 16 a3 08 00 00 02 05 16 9a 07 28 bd 00 00 06 13 04 04 8e 69 17 59 13 05 02 04 11 05 a3 08 00 00 02 05 11 05 9a 28 b1 00 00 06 13 06 02 7c 37 00 00 04 11 04 11 06 08 28
                                                                                                                                Data Ascii: z(uz0Y<(((,)|7(`|7|7(.(3*|7(.*0=o&,iY(o[+uod{((iY(|7(
                                                                                                                                2025-03-26 16:38:47 UTC569INData Raw: 00 5c 00 00 00 54 00 00 11 02 6f 5f 00 00 0a 2c 4b 73 a7 00 00 0a 0b 02 6f cb 00 00 0a 13 04 16 13 05 2b 1a 11 04 11 05 9a 13 06 07 11 06 28 e5 00 00 06 6f ab 00 00 0a 11 05 17 58 13 05 11 05 11 04 8e 69 32 de 07 6f ad 00 00 0a 28 f8 04 00 06 0c 03 08 28 01 05 00 06 0d 09 2a 03 6f 9f 02 00 06 0a 06 2a 03 30 04 00 62 00 00 00 55 00 00 11 03 6f c8 00 00 0a 2c 0f 02 75 69 00 00 02 0a 06 03 28 d8 00 00 06 2a 03 6f b1 00 00 0a 2c 28 03 6f a5 00 00 0a 28 e5 00 00 06 03 6f b2 00 00 0a 03 6f a5 00 00 0a 6f f2 00 00 0a 03 28 36 00 00 0a 28 ff 04 00 06 2a 03 6f cd 00 00 0a 2c 11 03 6f a5 00 00 0a 28 e5 00 00 06 28 02 05 00 06 2a 14 2a 00 00 03 30 05 00 bb 00 00 00 56 00 00 11 02 6f cc 00 00 0a 2c 08 02 6f a5 00 00 0a 10 00 73 f3 00 00 0a 0a 02 0b 2b 73 06 07 6f f4
                                                                                                                                Data Ascii: \To_,Kso+(oXi2o((*o*0bUo,ui(*o,(o(ooo(6(*o,o((**0Vo,os+so
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 16 0c 2b 11 02 08 9a 0d 07 08 09 28 e5 00 00 06 a2 08 17 58 0c 08 02 8e 69 32 e9 07 2a 86 02 6f cc 00 00 0a 2d 07 02 28 dd 00 00 06 2a 02 6f a5 00 00 0a 28 dd 00 00 06 16 28 04 05 00 06 2a 00 03 30 03 00 83 02 00 00 59 00 00 11 03 28 d5 00 00 06 02 28 32 03 00 06 0a 06 03 6f 5f 00 00 0a 2d 03 03 2b 06 03 6f b7 00 00 0a 7d 66 03 00 04 06 03 6f fb 00 00 0a 7d 67 03 00 04 03 6f d0 00 00 0a 2c 07 19 0b 38 82 00 00 00 03 6f fc 00 00 0a 2c 1a 1b 0b 06 03 28 fd 00 00 0a 28 e5 00 00 06 74 a6 00 00 02 6f c1 02 00 06 2b 60 03 6f 39 00 00 0a 2c 04 1a 0b 2b 54 03 6f e9 00 00 0a 14 28 48 00 00 0a 2c 44 03 6f e9 00 00 0a 6f fe 00 00 0a 72 cd 02 00 70 28 04 00 00 0a 2d 17 03 6f e9 00 00 0a 6f fe 00 00 0a 72 ff 02 00 70 28 04 00 00 0a 2c 16 03 6f fe 00 00 0a 72 cd 02 00
                                                                                                                                Data Ascii: +(Xi2*o-(*o((*0Y((2o_-+o}fo}go,8o,((to+`o9,+To(H,Doorp(-oorp(,or
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: e5 2a 00 00 03 30 03 00 05 01 00 00 67 00 00 11 02 6f 5f 00 00 0a 2c 08 02 6f b7 00 00 0a 10 00 7e 38 00 00 04 02 6f 2d 01 00 0a 2d 01 2a 02 28 e5 00 00 06 0a 06 75 a6 00 00 02 2d 0e 2b 02 09 0a 06 6f d9 04 00 06 25 0d 2d f4 06 75 b8 00 00 02 0b 07 2c 34 07 6f 34 05 00 06 6f f4 04 00 06 13 04 16 13 05 2b 19 11 04 11 05 9a 13 06 11 06 6f d7 04 00 06 28 f7 00 00 06 11 05 17 58 13 05 11 05 11 04 8e 69 32 df 2a 06 74 a6 00 00 02 6f 74 04 00 06 0c 02 1f 18 6f f5 00 00 0a 13 07 16 13 08 2b 68 11 07 11 08 9a 13 09 11 09 6f 61 00 00 0a 02 28 36 00 00 0a 2c 4c 11 09 6f 18 01 00 0a 2c 43 11 09 6f ba 00 00 0a 2d 3a 11 09 6f 62 00 00 0a 13 0b 11 0b 72 9b 02 00 70 28 04 00 00 0a 2d 10 11 0b 72 b3 02 00 70 28 04 00 00 0a 2d 07 2b 13 1c 13 0a 2b 03 1b 13 0a 11 09 08 11
                                                                                                                                Data Ascii: *0go_,o~8o--*(u-+o%-u,4o4o+o(Xi2*toto+hoa(6,Lo,Co-:obrp(-rp(-++
                                                                                                                                2025-03-26 16:38:47 UTC3088INData Raw: 00 00 ec 00 00 00 f7 00 00 00 02 01 00 00 0d 01 00 00 18 01 00 00 23 01 00 00 2e 01 00 00 39 01 00 00 44 01 00 00 4f 01 00 00 5a 01 00 00 65 01 00 00 70 01 00 00 7b 01 00 00 86 01 00 00 91 01 00 00 9c 01 00 00 a7 01 00 00 b2 01 00 00 ba 01 00 00 c2 01 00 00 ca 01 00 00 d2 01 00 00 da 01 00 00 e2 01 00 00 ea 01 00 00 f2 01 00 00 fa 01 00 00 02 02 00 00 0a 02 00 00 12 02 00 00 1a 02 00 00 22 02 00 00 2a 02 00 00 38 2d 02 00 00 72 7f 0b 00 70 0a 38 28 02 00 00 72 93 0b 00 70 0a 38 1d 02 00 00 72 a7 0b 00 70 0a 38 12 02 00 00 72 bb 0b 00 70 0a 38 07 02 00 00 72 d1 0b 00 70 0a 38 fc 01 00 00 72 47 0b 00 70 0a 38 f1 01 00 00 72 d7 0b 00 70 0a 38 e6 01 00 00 72 5b 0b 00 70 0a 38 db 01 00 00 72 31 0b 00 70 0a 38 d0 01 00 00 72 6d 0b 00 70 0a 38 c5 01 00 00 72 e7
                                                                                                                                Data Ascii: #.9DOZep{"*8-rp8(rp8rp8rp8rp8rGp8rp8r[p8r1p8rmp8r
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 74 8c 00 00 02 6f 8f 03 00 06 13 09 12 09 28 3a 01 00 0a 28 3b 01 00 0a 13 07 2b 24 07 74 8c 00 00 02 6f 8d 03 00 06 13 04 12 04 28 d7 01 00 06 13 0a 12 0a 28 3a 01 00 0a 28 3e 01 00 0a 13 07 20 dd 00 00 00 18 8d c9 00 00 02 25 16 11 07 28 7c 05 00 06 a2 25 17 04 28 7b 05 00 06 a2 28 84 05 00 06 7a 03 6f 9c 03 00 06 75 ac 00 00 02 2c 21 04 6f da 04 00 06 1f 0b 2e 17 1f 25 17 8d c9 00 00 02 25 16 04 28 7b 05 00 06 a2 28 84 05 00 06 7a 03 04 28 31 01 00 06 7a 9e 1f 1e 18 8d c9 00 00 02 25 16 02 6f 9c 03 00 06 1a 73 75 05 00 06 a2 25 17 03 1a 73 75 05 00 06 a2 28 84 05 00 06 2a 2a 02 03 04 16 28 33 01 00 06 2a 2a 02 03 04 05 28 30 01 00 06 2a 2e 02 14 03 04 05 28 3a 01 00 06 2a 03 30 06 00 19 00 00 00 78 00 00 11 02 71 2e 00 00 02 03 04 05 16 0e 04 73 ba 01
                                                                                                                                Data Ascii: to(:(;+$to((:(> %(|%({(zou,!o.%%({(z(1z%osu%su(**(3**(0*.(:*0xq.s
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 04 03 6f 9c 03 00 06 28 2a 01 00 06 2a 02 04 03 6f 9c 03 00 06 16 28 30 01 00 06 2a 6e 02 03 16 28 59 01 00 06 02 03 04 05 28 48 01 00 06 10 02 03 04 28 69 01 00 06 2a 03 30 03 00 60 00 00 00 82 00 00 11 73 c8 01 00 06 0a 06 18 28 47 01 00 06 7d 79 01 00 04 03 6f 9c 03 00 06 75 a9 00 00 02 0b 07 6f 9f 04 00 06 0c 08 28 67 01 00 06 06 02 04 28 60 01 00 06 7d 78 01 00 04 06 02 71 2e 00 00 02 7d 77 01 00 04 04 06 fe 06 c9 01 00 06 73 54 01 00 0a 28 fc 01 00 06 0d 08 03 09 28 21 02 00 06 2a 26 02 03 04 28 2e 01 00 06 2a 26 02 03 04 28 13 02 00 06 2a 2e 02 03 04 05 16 28 4e 01 00 06 2a 03 30 03 00 8b 00 00 00 83 00 00 11 03 28 02 02 00 06 0a 0e 04 04 03 28 13 02 00 06 0b 02 28 45 01 00 06 0d 12 03 28 1a 01 00 06 2c 12 07 25 6f 97 03 00 06 20 00 00 04 00 60 6f
                                                                                                                                Data Ascii: o(**o(0*n(Y(H(i*0`s(G}youo(g(`}xq.}wsT((!*&(.*&(*.(N*0(((E(,%o `o


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                91192.168.2.44984152.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:47 UTC709OUTGET /_framework/NoteDexWeb.Shared.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:47 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 32256
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:47 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d6be9f80180"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 09:54:35 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:47 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 fd b5 b6 85 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 76 00 00 00 06 00 00 00 00 00 00 ee 95 00 00 00 20 00 00 00 a0 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL" 0v `
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 02 28 16 01 00 06 02 72 ab 00 00 70 28 0b 01 00 06 02 0e 07 28 e0 00 00 06 02 0e 05 28 e4 00 00 06 02 0e 06 28 ea 00 00 06 02 03 28 0d 01 00 06 02 28 10 00 00 0a 0b 12 01 fe 16 11 00 00 01 6f 11 00 00 0a 28 dc 00 00 06 02 04 28 e2 00 00 06 02 05 28 e6 00 00 06 02 0e 04 28 e8 00 00 06 28 12 00 00 0a 0a 02 06 73 13 00 00 0a 28 0f 01 00 06 02 06 28 11 01 00 06 2a 1e 02 7b 70 00 00 04 2a 22 02 03 7d 70 00 00 04 2a 1e 02 7b 71 00 00 04 2a 22 02 03 7d 71 00 00 04 2a 1e 02 7b 72 00 00 04 2a 22 02 03 7d 72 00 00 04 2a 1e 02 7b 73 00 00 04 2a 22 02 03 7d 73 00 00 04 2a 1e 02 7b 74 00 00 04 2a 22 02 03 7d 74 00 00 04 2a 1e 02 7b 75 00 00 04 2a 22 02 03 7d 75 00 00 04 2a 1e 02 7b 76 00 00 04 2a 22 02 03 7d 76 00 00 04 2a 1e 02 7b 77 00 00 04 2a 22 02 03 7d 77 00 00
                                                                                                                                Data Ascii: (rp((((((o(((((s((*{p*"}p*{q*"}q*{r*"}r*{s*"}s*{t*"}t*{u*"}u*{v*"}v*{w*"}w
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 61 00 27 00 47 23 00 00 00 00 86 08 df 16 04 01 27 00 50 23 00 00 00 00 86 08 87 16 61 00 28 00 58 23 00 00 00 00 86 08 99 16 04 01 28 00 61 23 00 00 00 00 86 08 2b 16 61 00 29 00 69 23 00 00 00 00 86 08 39 16 04 01 29 00 72 23 00 00 00 00 86 08 75 1e 21 00 2a 00 7a 23 00 00 00 00 86 08 85 1e 10 00 2a 00 83 23 00 00 00 00 86 08 2b 15 1d 01 2b 00 8b 23 00 00 00 00 86 08 36 15 01 00 2b 00 94 23 00 00 00 00 86 08 84 1c 61 00 2c 00 9c 23 00 00 00 00 86 08 96 1c 04 01 2c 00 a5 23 00 00 00 00 86 08 53 1f 61 00 2d 00 ad 23 00 00 00 00 86 08 67 1f 04 01 2d 00 b6 23 00 00 00 00 86 08 de 22 61 00 2e 00 be 23 00 00 00 00 86 08 ea 22 04 01 2e 00 c7 23 00 00 00 00 86 18 82 20 06 00 2f 00 d0 23 00 00 00 00 86 18 82 20 3f 01 2f 00 d4 24 00 00 00 00 86 08 5b 03 21 00 3a
                                                                                                                                Data Ascii: a'G#'P#a(X#(a#+a)i#9)r#u!*z#*#++#6+#a,#,#Sa-#g-#"a.#".# /# ?/$[!:
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 bb 15 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01
                                                                                                                                Data Ascii: +++++++++++++++++++++++++++++++++++++++++
                                                                                                                                2025-03-26 16:38:47 UTC568INData Raw: c0 00 e0 17 63 00 c0 00 00 18 63 00 c0 00 20 18 63 00 c0 00 40 18 63 00 c0 00 60 18 63 00 c0 00 80 18 63 00 c0 00 a0 18 63 00 c0 00 c0 18 63 00 c0 00 e0 18 63 00 c0 00 00 19 63 00 c0 00 20 19 63 00 c0 00 40 19 63 00 c0 00 60 19 63 00 c0 00 80 19 63 00 c0 00 a0 19 63 00 c0 00 c0 19 63 00 c0 00 e0 19 63 00 c0 00 00 1a 63 00 c0 00 20 1a 63 00 c0 00 40 1a 63 00 c0 00 60 1a 63 00 c0 00 c0 1a 63 00 c0 00 e0 1a 63 00 c0 00 00 1b 63 00 c0 00 20 1b 63 00 c0 00 60 1b 63 00 c0 00 80 1b 63 00 c0 00 a0 1b 63 00 c0 00 c0 1b 63 00 c0 00 e0 1b 63 00 c0 00 00 1c 63 00 c0 00 20 1c 63 00 c0 00 40 1c 63 00 c0 00 60 1c 63 00 c0 00 80 1c 63 00 c0 00 a0 1c 63 00 c0 00 c0 1c 63 00 c0 00 e0 1c 63 00 c0 00 00 1d 63 00 c0 00 20 1d 63 00 c0 00 40 1d 63 00 c0 00 60 1d 63 00 c0 00 80
                                                                                                                                Data Ascii: cc c@c`cccccc c@c`cccccc c@c`cccc c`cccccc c@c`cccccc c@c`c
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 63 00 c0 00 a0 24 63 00 c0 00 c0 24 63 00 c0 00 e0 24 63 00 c0 00 00 25 63 00 c0 00 20 25 63 00 c0 00 40 25 63 00 c0 00 60 25 63 00 c0 00 80 25 63 00 c0 00 a0 25 63 00 c0 00 c0 25 63 00 c0 00 e0 25 63 00 c0 00 00 26 63 00 c0 00 20 26 63 00 c0 00 40 26 63 00 c0 00 60 26 63 00 c0 00 80 26 63 00 c0 00 a0 26 63 00 c0 00 c0 26 63 00 c0 00 e0 26 63 00 c0 00 00 27 63 00 c0 00 20 27 63 00 c0 00 40 27 63 00 c0 00 60 27 63 00 c0 00 80 27 63 00 c0 00 a0 27 63 00 c0 00 c0 27 63 00 c0 00 e0 27 63 00 c0 00 00 28 63 00 c0 00 20 28 63 00 c0 00 40 28 63 00 c0 00 60 28 63 00 c0 00 80 28 63 00 c0 00 a0 28 63 00 c0 00 c0 28 63 00 c0 00 e0 28 63 00 c0 00 00 29 63 00 c0 00 20 29 63 00 c0 00 40 29 63 00 c0 00 60 29 63 00 c0 00 80 29 63 00 c0 00 a0 29 63 00 c0 00 c0 29 63 00 c0
                                                                                                                                Data Ascii: c$c$c$c%c %c@%c`%c%c%c%c%c&c &c@&c`&c&c&c&c&c'c 'c@'c`'c'c'c'c'c(c (c@(c`(c(c(c(c(c)c )c@)c`)c)c)c)c
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 5f 49 6d 61 67 65 44 61 74 61 00 67 65 74 5f 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 44 61 74 61 00 73 65 74 5f 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 44 61 74 61 00 67 65 74 5f 49 6e 6b 44 61 74 61 00 73 65 74 5f 49 6e 6b 44 61 74 61 00 67 65 74 5f 54 68 75 6d 62 6e 61 69 6c 44 61 74 61 00 73 65 74 5f 54 68 75 6d 62 6e 61 69 6c 44 61 74 61 00 67 65 74 5f 49 73 50 75 62 6c 69 63 00 73 65 74 5f 49 73 50 75 62 6c 69 63 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 47 65 6e 65 72 69 63 00 67 65 74 5f 49 64 00 73 65 74 5f 49 64 00 67 65 74 5f 43 61 72 64 49 64 00 73 65 74 5f 43 61 72 64 49 64 00 63 61 72 64 49 64 00 67 65 74 5f 57 6f 72 6b 73 70 61 63 65 49 64 00 73 65 74 5f 57 6f 72 6b 73 70 61 63 65 49 64 00 77 6f 72 6b 73 70 61 63
                                                                                                                                Data Ascii: _ImageDataget_BackgroundImageDataset_BackgroundImageDataget_InkDataset_InkDataget_ThumbnailDataset_ThumbnailDataget_IsPublicset_IsPublicSystem.Collections.Genericget_Idset_Idget_CardIdset_CardIdcardIdget_WorkspaceIdset_WorkspaceIdworkspac
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 6b 69 6e 67 46 69 65 6c 64 00 3c 53 75 62 73 63 72 69 70 74 69 6f 6e 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 54 6f 70 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 4f 6e 6c 79 55 70 64 61 74 65 47 72 6f 75 70 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 56 65 72 73 69 6f 6e 4e 75 6d 62 65 72 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 44 6f 63 75 6d 65 6e 74 46 6f 6c 64 65 72 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 55 73 65 72 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 43 6f 6c 6f 72 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 42 61 63 6b 43 6f 6c 6f 72 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 43 61 6e 76 61 73 42 6f 72 64 65 72 43 6f 6c 6f 72 3e 6b 5f 5f 42 61 63 6b
                                                                                                                                Data Ascii: kingField<Subscription>k__BackingField<Top>k__BackingField<OnlyUpdateGroup>k__BackingField<VersionNumber>k__BackingField<DocumentFolder>k__BackingField<User>k__BackingField<Color>k__BackingField<BackColor>k__BackingField<CanvasBorderColor>k__Back
                                                                                                                                2025-03-26 16:38:47 UTC3584INData Raw: 65 63 74 69 6f 6e 73 00 55 73 65 72 43 6f 73 6d 6f 73 00 67 65 74 5f 67 72 6f 75 70 73 00 73 65 74 5f 67 72 6f 75 70 73 00 67 65 74 5f 55 70 64 61 74 65 64 41 74 00 73 65 74 5f 55 70 64 61 74 65 64 41 74 00 67 65 74 5f 43 72 65 61 74 65 64 41 74 00 73 65 74 5f 43 72 65 61 74 65 64 41 74 00 43 6f 6e 63 61 74 00 4f 62 6a 65 63 74 00 67 65 74 5f 4c 65 66 74 00 73 65 74 5f 4c 65 66 74 00 67 65 74 5f 52 69 67 68 74 00 73 65 74 5f 52 69 67 68 74 00 67 65 74 5f 46 6f 6e 74 53 69 7a 65 54 69 74 00 73 65 74 5f 46 6f 6e 74 53 69 7a 65 54 69 74 00 66 6f 6e 74 53 69 7a 65 54 69 74 00 67 65 74 5f 41 6c 6c 6f 77 45 64 69 74 00 73 65 74 5f 41 6c 6c 6f 77 45 64 69 74 00 74 69 74 00 67 65 74 5f 48 74 6d 6c 54 65 78 74 00 73 65 74 5f 48 74 6d 6c 54 65 78 74 00 68 74 6d 6c
                                                                                                                                Data Ascii: ectionsUserCosmosget_groupsset_groupsget_UpdatedAtset_UpdatedAtget_CreatedAtset_CreatedAtConcatObjectget_Leftset_Leftget_Rightset_Rightget_FontSizeTitset_FontSizeTitfontSizeTitget_AllowEditset_AllowEdittitget_HtmlTextset_HtmlTexthtml


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                92192.168.2.44984252.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:47 UTC706OUTGET /_framework/System.Buffers.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:47 UTC382INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 5120
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:47 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d926605aa00"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:47 UTC3529INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 8f b7 0c a5 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 0a 00 00 00 08 00 00 00 00 00 00 7e 28 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"!0~( @ `
                                                                                                                                2025-03-26 16:38:47 UTC1591INData Raw: 00 73 00 63 00 72 00 69 00 70 00 74 00 69 00 6f 00 6e 00 00 00 00 00 53 00 79 00 73 00 74 00 65 00 6d 00 2e 00 42 00 75 00 66 00 66 00 65 00 72 00 73 00 00 00 00 00 3e 00 0f 00 01 00 46 00 69 00 6c 00 65 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 00 00 36 00 2e 00 30 00 2e 00 33 00 36 00 32 00 34 00 2e 00 35 00 31 00 34 00 32 00 31 00 00 00 00 00 46 00 13 00 01 00 49 00 6e 00 74 00 65 00 72 00 6e 00 61 00 6c 00 4e 00 61 00 6d 00 65 00 00 00 53 00 79 00 73 00 74 00 65 00 6d 00 2e 00 42 00 75 00 66 00 66 00 65 00 72 00 73 00 2e 00 64 00 6c 00 6c 00 00 00 00 00 80 00 2e 00 01 00 4c 00 65 00 67 00 61 00 6c 00 43 00 6f 00 70 00 79 00 72 00 69 00 67 00 68 00 74 00 00 00 a9 00 20 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 43 00 6f 00
                                                                                                                                Data Ascii: scriptionSystem.Buffers>FileVersion6.0.3624.51421FInternalNameSystem.Buffers.dll.LegalCopyright Microsoft Co


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                93192.168.2.44984352.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:47 UTC524OUTGET /_framework/Microsoft.Extensions.Configuration.Json.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:47 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 24960
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:47 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6a648e4c52c80"
                                                                                                                                Last-Modified: Mon, 19 Oct 2020 18:51:46 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:47 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 95 da e4 e7 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 34 00 00 00 08 00 00 00 00 00 00 2e 52 00 00 00 20 00 00 00 60 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 1d 9c 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL" 04.R ` `
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 00 00 00 00 93 08 b9 08 86 03 20 00 86 22 00 00 00 00 93 08 cd 05 8b 03 20 00 93 22 00 00 00 00 93 08 0a 09 8b 03 20 00 a0 22 00 00 00 00 93 08 12 01 8b 03 20 00 ad 22 00 00 00 00 93 08 a2 06 8b 03 20 00 bc 22 00 00 00 00 91 18 58 09 8f 03 20 00 e0 22 00 00 00 00 96 00 26 02 93 03 20 00 ec 22 00 00 00 00 96 00 26 02 9b 03 22 00 f8 22 00 00 00 00 96 00 26 02 a4 03 25 00 04 23 00 00 00 00 96 00 26 02 ae 03 29 00 71 23 00 00 00 00 96 00 26 02 bb 03 2e 00 7c 23 00 00 00 00 96 00 7d 06 c9 03 30 00 b6 23 00 00 00 00 81 18 52 09 01 00 32 00 d9 23 00 00 00 00 96 00 66 02 d3 03 32 00 e8 23 00 00 00 00 81 00 71 06 e0 03 33 00 a8 24 00 00 00 00 81 00 0b 0c ed 03 34 00 18 25 00 00 00 00 81 00 27 05 ed 03 35 00 20 26 00 00 00 00 81 00 63 0c 10 00 36 00 44 26 00 00 00
                                                                                                                                Data Ascii: " " " " "X "& "&""&%#&)q#&.|#}0#R2#f2#q3$4%'5 &c6D&
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 6f 76 69 64 65 72 00 52 65 73 6f 6c 76 65 46 69 6c 65 50 72 6f 76 69 64 65 72 00 49 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 50 72 6f 76 69 64 65 72 00 46 69 6c 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 50 72 6f 76 69 64 65 72 00 4a 73 6f 6e 53 74 72 65 61 6d 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 50 72 6f 76 69 64 65 72 00 4a 73 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 50 72 6f 76 69 64 65 72 00 49 46 6f 72 6d 61 74 50 72 6f 76 69 64 65 72 00 70 72 6f 76 69 64 65 72 00 49 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 42 75 69 6c 64 65 72 00 62 75 69 6c 64 65 72 00 67 65 74 5f 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 73 5f 72 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 53 74 72 69 6e 67 43 6f 6d 70 61 72 65 72 00 4a 73 6f 6e 43 6f 6e 66 69 67 75 72 61
                                                                                                                                Data Ascii: oviderResolveFileProviderIConfigurationProviderFileConfigurationProviderJsonStreamConfigurationProviderJsonConfigurationProviderIFormatProviderproviderIConfigurationBuilderbuilderget_ResourceManagers_resourceManagerStringComparerJsonConfigura
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 70 6f 72 74 65 64 20 4a 53 4f 4e 20 74 6f 6b 65 6e 20 27 7b 30 7d 27 20 77 61 73 20 66 6f 75 6e 64 2e 00 00 2a 02 00 00 ce ca ef be 01 00 00 00 91 00 00 00 6c 53 79 73 74 65 6d 2e 52 65 73 6f 75 72 63 65 73 2e 52 65 73 6f 75 72 63 65 52 65 61 64 65 72 2c 20 6d 73 63 6f 72 6c 69 62 2c 20 56 65 72 73 69 6f 6e 3d 34 2e 30 2e 30 2e 30 2c 20 43 75 6c 74 75 72 65 3d 6e 65 75 74 72 61 6c 2c 20 50 75 62 6c 69 63 4b 65 79 54 6f 6b 65 6e 3d 62 37 37 61 35 63 35 36 31 39 33 34 65 30 38 39 23 53 79 73 74 65 6d 2e 52 65 73 6f 75 72 63 65 73 2e 52 75 6e 74 69 6d 65 52 65 73 6f 75 72 63 65 53 65 74 02 00 00 00 04 00 00 00 00 00 00 00 50 41 44 50 41 44 50 f4 82 30 c9 17 96 7c ed b8 52 94 37 9c 80 90 54 8b 00 00 00 2f 00 00 00 00 00 00 00 5c 00 00 00 98 01 00 00 2a 45 00
                                                                                                                                Data Ascii: ported JSON token '{0}' was found.*lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSetPADPADP0|R7T/\*E
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 23 00 00 00 02 02 00 30 82 23 71 06 09 2a 86 48 86 f7 0d 01 07 02 a0 82 23 62 30 82 23 5e 02 01 01 31 0f 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 00 30 5c 06 0a 2b 06 01 04 01 82 37 02 01 04 a0 4e 30 4c 30 17 06 0a 2b 06 01 04 01 82 37 02 01 0f 30 09 03 01 00 a0 04 a2 02 80 00 30 31 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 00 04 20 c8 cf 27 d5 f5 df 19 40 dd 45 13 b3 b3 78 f1 40 f9 dc 1c a0 98 1d fb 60 6d 15 91 54 f5 7f c6 5e a0 82 0d 81 30 82 05 ff 30 82 03 e7 a0 03 02 01 02 02 13 33 00 00 01 87 72 17 72 15 59 40 c7 09 00 00 00 00 01 87 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30
                                                                                                                                Data Ascii: #0#q*H#b0#^10`He0\+7N0L0+70010`He '@Ex@`mT^003rrY@0*H0
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: c8 28 e8 fe 93 f2 98 11 a1 19 1d 36 72 63 17 44 2f 54 d9 7e 9b 47 00 4c 0f 07 03 7a 57 66 11 aa 2f 4c 8b 6c a4 54 b1 ab e6 ad 37 f8 03 72 d9 25 df ed 02 8e 85 5a 9a fe 8d f1 7c b0 9d 35 b9 7d cb 92 46 0d 77 f6 9c db f9 60 50 ff b9 f5 48 ab 2f 67 c3 b7 e2 16 f1 60 7c 10 67 7a 2a d3 f6 12 33 7b 98 20 33 1e af f3 1d dc 13 86 12 3b ca d8 9c ed 60 ff cb be 45 25 00 58 6d 65 ac 60 29 54 c7 ce 54 15 ea 67 af 21 9c 17 3d da 22 53 d7 c3 e8 65 96 ca ab 97 15 29 9b 64 5b 7f 77 96 71 87 cf 37 aa 2f 46 76 15 3d fb e7 70 dd 8a e6 62 ab 00 ef 79 79 cb 56 b2 28 9e 67 88 df 09 00 58 6d 80 fa 07 a1 a1 82 12 ed 30 82 12 e9 06 0a 2b 06 01 04 01 82 37 03 03 01 31 82 12 d9 30 82 12 d5 06 09 2a 86 48 86 f7 0d 01 07 02 a0 82 12 c6 30 82 12 c2 02 01 03 31 0f 30 0d 06 09 60 86 48
                                                                                                                                Data Ascii: (6rcD/T~GLzWf/LlT7r%Z|5}Fw`PH/g`|gz*3{ 3;`E%Xme`)TTg!="Se)d[wq7/Fv=pbyyV(gXm0+710*H010`H
                                                                                                                                2025-03-26 16:38:48 UTC952INData Raw: 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 c1 0d c9 e5 5f 8b 32 f7 ce 9a 35 e0 6c 28 51 07 6e bc 51 af 64 ea 77 ad 6b bd e0 04 d0 d1 0f b7 08 ca b0 8c 7f ef 23 ab 21 f9 eb a0 00 e0 0b d8 53 03 63 a2 b7 cc 5a ea dc 8e d4 84 5e f3 58 a6 46 da 90 59 0f d3 f2 5b 31 64 f1 d8 dd 64 de 51 f1 91 7e fc b3 97 01 4a ac c8 28 f4 44 10 2f ec bc 87 7a 69 be c0 6f 5b 47 ce 8d a1 a2 6e 66 b3 79 5c 4b 9e 4d 33 70 ec a1 57 62 1b 3a 4c 8b 49 31 82 03 0d 30 82 03 09 02 01 01 30 81 93 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f
                                                                                                                                Data Ascii: 00*H_25l(QnQdwk#!ScZ^XFY[1ddQ~J(D/zio[Gnfy\KM3pWb:LI1000|10UUS10UWashington10URedmond10UMicrosoft Co


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                94192.168.2.44984452.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:47 UTC721OUTGET /_framework/System.Collections.Concurrent.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:47 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 22016
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:47 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d926605e800"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:47 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 a6 53 c2 f8 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 4c 00 00 00 08 00 00 00 00 00 00 be 6b 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELS"!0Lk @ `
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: 1e 00 00 00 0d 00 00 11 16 0a 02 12 00 28 32 00 00 0a 02 28 44 00 00 0a 0b de 09 02 16 06 28 36 00 00 0a dc 07 2a 00 00 01 10 00 00 02 00 02 00 11 13 00 09 00 00 00 00 03 30 03 00 26 00 00 00 0e 00 00 11 16 0a 02 fe 13 7b 13 00 00 0a 7b 2e 00 00 0a 0b 16 0c 2b 0a 06 07 08 94 58 0a 08 17 58 0c 08 07 8e 69 32 f0 06 2a 00 00 03 30 07 00 62 00 00 00 0f 00 00 11 03 8c 0b 00 00 1b 2d 05 28 06 00 00 06 04 2d 0a 72 8f 02 00 70 28 07 00 00 06 02 7b 17 00 00 0a 0a 06 2c 09 06 03 6f 20 00 00 0a 2b 0d 0f 01 fe 16 0b 00 00 1b 6f 21 00 00 0a 0b 02 03 07 12 02 28 45 00 00 0a 2d 19 02 03 07 73 46 00 00 0a 04 03 6f 47 00 00 0a 16 17 12 02 28 1a 00 00 0a 26 08 2a 00 00 03 30 07 00 63 00 00 00 0f 00 00 11 03 8c 0b 00 00 1b 2d 05 28 06 00 00 06 04 2d 0a 72 8f 02 00 70 28 07
                                                                                                                                Data Ascii: (2(D(6*0&{{.+XXi2*0b-(-rp({,o +o!(E-sFoG(&*0c-(-rp(
                                                                                                                                2025-03-26 16:38:47 UTC4096INData Raw: e4 01 21 00 fa 0a ec 01 21 00 91 10 1b 01 01 00 69 0f f4 01 31 00 10 01 1b 01 21 00 fb 11 c3 07 01 00 78 0e 3f 04 01 00 cf 02 cd 07 01 00 f3 07 f4 01 01 00 45 03 f4 01 01 00 7b 02 d7 07 23 00 b9 10 70 03 03 00 34 06 83 03 03 00 87 10 87 03 23 00 c5 02 f4 01 23 00 78 0e 3f 04 23 00 80 0d 56 03 23 00 07 08 a8 03 23 00 c5 0a 19 08 21 00 97 0b 39 08 50 20 00 00 00 00 86 18 a3 0b ac 00 01 00 58 20 00 00 00 00 86 18 a3 0b b9 00 01 00 70 20 00 00 00 00 86 18 a3 0b be 00 01 00 7f 20 00 00 00 00 86 18 a3 0b b9 00 01 00 8e 20 00 00 00 00 86 18 a3 0b 1e 01 01 00 9d 20 00 00 00 00 93 00 c5 09 4a 01 01 00 a9 20 00 00 00 00 93 00 aa 09 53 01 01 00 b1 20 00 00 00 00 93 00 aa 09 5e 01 01 00 ba 20 00 00 00 00 93 00 92 09 4a 01 01 00 c6 20 00 00 00 00 93 00 ff 09 4a 01 01
                                                                                                                                Data Ascii: !!i1!x?E{#p4##x?#V##!9P X p J S ^ J J
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 47 65 6e 65 72 69 63 00 52 65 61 64 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 47 65 6e 65 72 69 63 2e 49 43 6f 6c 6c 65 63 74 69 6f 6e 3c 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 47 65 6e 65 72 69 63 2e 4b 65 79 56 61 6c 75 65 50 61 69 72 3c 54 4b 65 79 2c 54 56 61 6c 75 65 3e 3e 2e 41 64 64 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 47 65 6e 65 72 69 63 2e 49 44 69 63 74 69 6f 6e 61 72 79 3c 54 4b 65 79 2c 54 56 61 6c 75 65 3e 2e 41 64 64 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 49 44 69 63 74 69 6f 6e 61 72 79 2e 41 64 64 00 47 65 74 4f 72 41 64 64 00 54 72 79 41 64 64 00 49 73 45 6e 61 62 6c 65 64 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 49 43 6f 6c 6c 65 63 74 69
                                                                                                                                Data Ascii: GenericReadSystem.Collections.Generic.ICollection<System.Collections.Generic.KeyValuePair<TKey,TValue>>.AddSystem.Collections.Generic.IDictionary<TKey,TValue>.AddSystem.Collections.IDictionary.AddGetOrAddTryAddIsEnabledSystem.Collections.ICollecti
                                                                                                                                2025-03-26 16:38:48 UTC568INData Raw: 2e 49 44 69 63 74 69 6f 6e 61 72 79 2e 49 73 52 65 61 64 4f 6e 6c 79 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 47 65 6e 65 72 69 63 2e 49 43 6f 6c 6c 65 63 74 69 6f 6e 3c 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 47 65 6e 65 72 69 63 2e 4b 65 79 56 61 6c 75 65 50 61 69 72 3c 54 4b 65 79 2c 54 56 61 6c 75 65 3e 3e 2e 67 65 74 5f 49 73 52 65 61 64 4f 6e 6c 79 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 49 44 69 63 74 69 6f 6e 61 72 79 2e 67 65 74 5f 49 73 52 65 61 64 4f 6e 6c 79 00 43 6f 70 79 00 49 44 69 63 74 69 6f 6e 61 72 79 00 5f 64 69 63 74 69 6f 6e 61 72 79 00 67 65 74 5f 45 6e 74 72 79 00 44 69 63 74 69 6f 6e 61 72 79 45 6e 74 72 79 00 6f 70 5f 45 71 75 61 6c 69 74 79 00 67 65 74 5f 49 73 45 6d 70 74
                                                                                                                                Data Ascii: .IDictionary.IsReadOnlySystem.Collections.Generic.ICollection<System.Collections.Generic.KeyValuePair<TKey,TValue>>.get_IsReadOnlySystem.Collections.IDictionary.get_IsReadOnlyCopyIDictionary_dictionaryget_EntryDictionaryEntryop_Equalityget_IsEmpt
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 72 00 79 00 5f 00 43 00 61 00 70 00 61 00 63 00 69 00 74 00 79 00 4d 00 75 00 73 00 74 00 4e 00 6f 00 74 00 42 00 65 00 4e 00 65 00 67 00 61 00 74 00 69 00 76 00 65 00 00 09 69 00 74 00 65 00 6d 00 00 45 43 00 6f 00 6e 00 63 00 75 00 72 00 72 00 65 00 6e 00 74 00 44 00 69 00 63 00 74 00 69 00 6f 00 6e 00 61 00 72 00 79 00 5f 00 49 00 74 00 65 00 6d 00 4b 00 65 00 79 00 49 00 73 00 4e 00 75 00 6c 00 6c 00 00 0b 61 00 72 00 72 00 61 00 79 00 00 0b 69 00 6e 00 64 00 65 00 78 00 00 49 43 00 6f 00 6e 00 63 00 75 00 72 00 72 00 65 00 6e 00 74 00 44 00 69 00 63 00 74 00 69 00 6f 00 6e 00 61 00 72 00 79 00 5f 00 49 00 6e 00 64 00 65 00 78 00 49 00 73 00 4e 00 65 00 67 00 61 00 74 00 69 00 76 00 65 00 00 51 43 00 6f 00 6e 00 63 00 75 00 72 00 72 00 65 00 6e 00 74
                                                                                                                                Data Ascii: ry_CapacityMustNotBeNegativeitemEConcurrentDictionary_ItemKeyIsNullarrayindexIConcurrentDictionary_IndexIsNegativeQConcurrent
                                                                                                                                2025-03-26 16:38:48 UTC1536INData Raw: 73 00 74 00 65 00 6d 00 2e 00 43 00 6f 00 6c 00 6c 00 65 00 63 00 74 00 69 00 6f 00 6e 00 73 00 2e 00 43 00 6f 00 6e 00 63 00 75 00 72 00 72 00 65 00 6e 00 74 00 00 00 3e 00 0f 00 01 00 46 00 69 00 6c 00 65 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 00 00 36 00 2e 00 30 00 2e 00 33 00 36 00 32 00 34 00 2e 00 35 00 31 00 34 00 32 00 31 00 00 00 00 00 64 00 22 00 01 00 49 00 6e 00 74 00 65 00 72 00 6e 00 61 00 6c 00 4e 00 61 00 6d 00 65 00 00 00 53 00 79 00 73 00 74 00 65 00 6d 00 2e 00 43 00 6f 00 6c 00 6c 00 65 00 63 00 74 00 69 00 6f 00 6e 00 73 00 2e 00 43 00 6f 00 6e 00 63 00 75 00 72 00 72 00 65 00 6e 00 74 00 2e 00 64 00 6c 00 6c 00 00 00 80 00 2e 00 01 00 4c 00 65 00 67 00 61 00 6c 00 43 00 6f 00 70 00 79 00 72 00 69 00 67 00 68 00 74 00 00
                                                                                                                                Data Ascii: stem.Collections.Concurrent>FileVersion6.0.3624.51421d"InternalNameSystem.Collections.Concurrent.dll.LegalCopyright


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                95192.168.2.44984552.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:47 UTC710OUTGET /_framework/System.Collections.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:48 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 35328
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:47 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d9266053400"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:48 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 fe d6 15 8f 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 80 00 00 00 08 00 00 00 00 00 00 ae 9f 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"!0 @ `
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 03 d0 14 00 00 1b 28 56 00 00 0a 28 07 00 00 06 72 29 02 00 70 73 0e 00 00 0a 7a 2a 01 1c 00 00 00 00 34 00 0f 43 00 21 29 00 00 01 00 00 2d 00 39 66 00 21 29 00 00 01 0b 30 03 00 88 00 00 00 0b 00 00 11 03 2d 0b 72 29 02 00 70 73 08 00 00 0a 7a 04 2d 1b 12 00 fe 15 11 00 00 1b 06 8c 11 00 00 1b 2c 0b 72 61 00 00 70 73 08 00 00 0a 7a 00 03 a5 14 00 00 1b 0b 02 07 04 a5 11 00 00 1b 28 58 00 00 0a de 21 26 72 5f 02 00 70 04 d0 11 00 00 1b 28 56 00 00 0a 28 07 00 00 06 72 61 00 00 70 73 0e 00 00 0a 7a de 21 26 72 5f 02 00 70 03 d0 14 00 00 1b 28 56 00 00 0a 28 07 00 00 06 72 29 02 00 70 73 0e 00 00 0a 7a 2a 01 1c 00 00 00 00 34 00 0f 43 00 21 29 00 00 01 00 00 2d 00 39 66 00 21 29 00 00 01 5e 03 28 52 00 00 0a 2c 0d 02 03 a5 14 00 00 1b 28 5a 00 00 0a 2a 16
                                                                                                                                Data Ascii: (V(r)psz*4C!)-9f!)0-r)psz-,rapsz(X!&r_p(V(rapsz!&r_p(V(r)psz*4C!)-9f!)^(R,(Z*
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 25 2d 03 26 2b 05 28 bb 00 00 0a 0e 04 03 2e 19 0e 04 05 6f b3 00 00 0a 6f c1 00 00 0a 05 03 6f b3 00 00 0a 6f c0 00 00 0a 05 03 6f b0 00 00 0a 6f c1 00 00 0a 05 2c 0c 05 03 6f cd 00 00 0a 6f ce 00 00 0a 02 04 03 05 28 c9 00 00 0a 2a 00 00 03 30 03 00 39 00 00 00 1a 00 00 11 02 7b ab 00 00 0a 0a 2b 2b 02 7b aa 00 00 0a 03 06 6f ba 00 00 0a 6f a5 00 00 0a 0b 07 2d 02 06 2a 07 16 32 08 06 6f b3 00 00 0a 2b 06 06 6f b0 00 00 0a 0a 06 2d d2 14 2a 3e 02 02 7b b9 00 00 0a 17 58 7d b9 00 00 0a 2a 26 02 03 04 6f e4 00 00 0a 2a 00 03 30 04 00 7e 00 00 00 1b 00 00 11 03 2d 0b 72 0b 04 00 70 73 08 00 00 0a 7a 03 72 15 04 00 70 02 7b b6 00 00 0a 6f e6 00 00 0a 03 72 21 04 00 70 02 7b aa 00 00 0a d0 30 00 00 1b 28 56 00 00 0a 6f e7 00 00 0a 03 72 33 04 00 70 02 7b b9
                                                                                                                                Data Ascii: %-&+(.oooooo,oo(*09{++{oo-*2o+o-*>{X}*&o*0~-rpszrp{or!p{0(Vor3p{
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 00 01 10 00 92 08 b0 11 05 00 03 00 05 00 80 01 10 00 1f 02 c5 0c 19 00 04 00 06 00 01 21 10 00 66 18 fa 14 19 00 04 00 08 00 03 01 10 00 ab 05 00 00 19 00 07 00 1b 00 81 01 10 00 d4 14 7c 02 19 00 0b 00 21 00 01 20 10 00 de 01 7c 02 19 00 0b 00 22 00 0a 01 10 00 66 11 00 00 ad 00 0e 00 48 00 02 01 10 00 ce 0d 00 00 19 00 10 00 53 00 0a 01 10 00 66 11 00 00 ad 00 11 00 60 00 03 01 10 00 43 00 00 00 19 00 12 00 66 00 03 01 10 00 58 00 00 00 19 00 14 00 68 00 02 01 10 00 be 0d 00 00 19 00 16 00 6a 00 0a 01 10 00 66 11 00 00 ad 00 17 00 77 00 03 01 10 00 43 00 00 00 19 00 18 00 7d 00 03 01 10 00 58 00 00 00 19 00 1a 00 7f 00 02 21 10 00 78 0f 00 00 ba 00 1c 00 81 00 03 01 10 00 2d 00 00 00 19 00 1d 00 85 00 03 01 10 00 ba 00 00 00 19 00 1f 00 87 00 01 21 10
                                                                                                                                Data Ascii: !f|! |"fHSf`CfXhjfwC}X!x-!
                                                                                                                                2025-03-26 16:38:48 UTC568INData Raw: 00 00 e6 09 94 17 69 04 10 00 06 48 00 00 00 00 81 00 e3 03 ac 00 10 00 23 48 00 00 00 00 e1 09 75 17 93 02 10 00 30 48 00 00 00 00 e1 01 9e 16 ac 00 10 00 02 00 02 00 00 00 02 00 02 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 02 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 01 00 00 00 00 00 02 00 00 00 00 00 01 00 00 00 00 00 01 00 00 00 10 10 01 00 00 00 02 00 01 00 00 00 07 00 21 00 07 00 25 00 07 00 29 00 08 00 55 00 08 00 29 00 0a 00 1e 00 0a 00 22 00 0a 00 26 00 0a 00 25 00 0a 00 81 00 0a 00 21 00 0a 00 2a 00 0a 00 2e 00 0b 00 6e 00 0b 00 b1 00 0b 00 55 00 0b 00 a9 00 0c 00 76 00 0c 00 7a 00 0c 00 25 00 0c 00 21 00 0c 00 7e 00 0d 00 96 00 0d 00 b1 00 0d 00 55 00 10 00 9a 00 10 00 9e 00 10 00 25 00 10
                                                                                                                                Data Ascii: iH#Hu0H!%)U)"&%!*.nUvz%!~U%
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 54 04 94 00 94 0c 69 04 9c 00 20 17 76 04 9c 00 d1 13 80 04 44 00 cb 14 11 04 7c 00 74 0a 11 04 44 00 74 0a 11 04 44 00 77 1b 97 02 84 00 71 11 b0 04 31 00 1f 0b b8 04 21 01 71 11 8f 01 84 00 dc 18 69 04 94 00 bc 0c 23 04 7c 00 0b 0d ac 00 7c 00 b9 17 1e 02 74 00 7d 16 ad 03 ac 00 71 11 cc 04 74 00 74 16 d8 04 3c 00 74 16 ef 04 54 00 74 16 f8 04 74 00 61 13 b7 03 b4 00 71 11 cc 04 74 00 56 13 0a 05 3c 00 56 13 15 05 54 00 56 13 1e 05 7c 00 64 0f ac 00 7c 00 cb 14 11 04 bc 00 71 11 ac 00 bc 00 78 09 48 05 bc 00 da 04 1b 01 bc 00 6d 00 4c 05 c4 00 71 11 69 05 7c 00 0b 0c 6f 05 cc 00 71 11 ac 00 cc 00 a8 01 82 05 cc 00 6a 0f 8c 05 cc 00 d0 00 4c 05 7c 00 db 0e 9b 05 d4 00 71 11 c7 05 4c 00 4d 11 ef 05 31 01 71 11 1e 01 41 00 db 0e 8c 02 01 01 c5 0a 97 02 01
                                                                                                                                Data Ascii: Ti vD|tDtDwq1!qi#||t}qtt<tTttaqtV<VTV|d|qxHmLqi|oqjL|qLM1qA
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 00 00 a3 00 65 02 00 00 00 00 00 00 20 00 00 00 00 00 61 01 7c 02 05 00 00 00 20 00 00 00 00 00 fa 01 7c 02 05 00 00 00 00 00 00 00 00 00 66 11 00 00 0a 00 00 00 00 00 00 00 00 00 ce 0d 00 00 0a 00 00 00 00 00 00 00 00 00 66 11 00 00 12 00 00 00 00 00 00 00 00 00 be 0d 00 00 0a 00 00 00 00 00 00 00 00 00 66 11 00 00 1a 00 00 00 20 00 00 00 00 00 59 01 7c 02 05 00 00 00 20 00 00 00 00 00 97 01 7c 02 05 00 00 00 00 00 00 00 00 00 66 11 00 00 26 00 00 00 20 00 00 00 00 00 a1 01 7c 02 05 00 00 00 00 00 00 00 00 00 66 11 00 00 2e 00 00 00 20 00 00 00 00 00 12 01 7c 02 05 00 00 00 20 00 00 00 00 00 99 0f 7c 02 05 00 08 00 07 00 0b 00 0a 00 0c 00 0a 00 0d 00 0c 00 0e 00 0c 00 0f 00 0c 00 10 00 0a 00 11 00 10 00 12 00 10 00 13 00 10 00 14 00 0a 00 15 00 0a 00 16
                                                                                                                                Data Ascii: e a| |fff Y| |f& |f. | |
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 53 79 73 74 65 6d 2e 52 65 66 6c 65 63 74 69 6f 6e 00 49 43 6f 6c 6c 65 63 74 69 6f 6e 00 56 61 6c 75 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 4b 65 79 43 6f 6c 6c 65 63 74 69 6f 6e 00 50 6c 61 74 66 6f 72 6d 4e 6f 74 53 75 70 70 6f 72 74 65 64 45 78 63 65 70 74 69 6f 6e 00 4b 65 79 4e 6f 74 46 6f 75 6e 64 45 78 63 65 70 74 69 6f 6e 00 54 68 72 6f 77 41 72 67 75 6d 65 6e 74 4f 75 74 4f 66 52 61 6e 67 65 45 78 63 65 70 74 69 6f 6e 00 41 72 72 61 79 54 79 70 65 4d 69 73 6d 61 74 63 68 45 78 63 65 70 74 69 6f 6e 00 41 72 67 75 6d 65 6e 74 4e 75 6c 6c 45 78 63 65 70 74 69 6f 6e 00 47 65 74 49 6e 76 61 6c 69 64 4f 70 65 72 61 74 69 6f 6e 45 78 63 65 70 74 69 6f 6e 00 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 45 78 63 65 70 74 69 6f 6e 00 41 72 67 75 6d 65 6e 74 45 78
                                                                                                                                Data Ascii: System.ReflectionICollectionValueCollectionKeyCollectionPlatformNotSupportedExceptionKeyNotFoundExceptionThrowArgumentOutOfRangeExceptionArrayTypeMismatchExceptionArgumentNullExceptionGetInvalidOperationExceptionSerializationExceptionArgumentEx
                                                                                                                                2025-03-26 16:38:48 UTC3222INData Raw: 72 00 61 00 74 00 69 00 6f 00 6e 00 5f 00 45 00 6e 00 75 00 6d 00 46 00 61 00 69 00 6c 00 65 00 64 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 3f 49 00 6e 00 76 00 61 00 6c 00 69 00 64 00 4f 00 70 00 65 00 72 00 61 00 74 00 69 00 6f 00 6e 00 5f 00 45 00 6e 00 75 00 6d 00 4e 00 6f 00 74 00 53 00 74 00 61 00 72 00 74 00 65 00 64 00 00 35 49 00 6e 00 76 00 61 00 6c 00 69 00 64 00 4f 00 70 00 65 00 72 00 61 00 74 00 69 00 6f 00 6e 00 5f 00 45 00 6e 00 75 00 6d 00 45 00 6e 00 64 00 65 00 64 00 00 15 64 00 69 00 63 00 74 00 69 00 6f 00 6e 00 61 00 72 00 79 00 00 07 6b 00 65 00 79 00 00 2d 41 00 72 00 67 00 5f 00 4b 00 65 00 79 00 4e 00 6f 00 74 00 46 00 6f 00 75 00 6e 00 64 00 57 00 69 00 74 00 68 00 4b 00 65 00 79 00 00 1b 41 00 72 00 67 00 5f 00 57 00 72
                                                                                                                                Data Ascii: ration_EnumFailedVersion?InvalidOperation_EnumNotStarted5InvalidOperation_EnumEndeddictionarykey-Arg_KeyNotFoundWithKeyArg_Wr
                                                                                                                                2025-03-26 16:38:48 UTC3434INData Raw: 13 01 06 15 12 6c 01 13 00 03 07 01 02 03 06 11 60 01 00 01 01 09 20 01 02 15 12 70 01 13 00 03 06 11 68 01 02 01 03 07 15 12 80 cd 01 13 00 07 06 15 12 70 01 13 00 04 06 12 80 d9 19 07 03 15 12 80 80 01 15 12 70 01 13 00 15 12 70 01 13 00 15 12 70 01 13 00 0b 15 12 80 80 01 15 12 70 01 13 00 06 15 12 70 01 13 00 08 20 00 15 12 70 01 13 00 06 15 12 64 01 13 00 21 07 06 15 12 70 01 13 00 15 12 70 01 13 00 15 12 70 01 13 00 15 12 70 01 13 00 08 15 12 70 01 13 00 07 20 02 01 13 00 11 60 09 00 01 02 15 12 70 01 13 00 1c 20 04 01 15 12 70 01 13 00 10 15 12 70 01 13 00 15 12 70 01 13 00 15 12 70 01 13 00 09 20 01 01 15 12 70 01 13 00 2e 07 09 15 12 70 01 13 00 15 12 70 01 13 00 15 12 70 01 13 00 15 12 70 01 13 00 15 12 70 01 13 00 02 08 15 12 70 01 13 00 15 12
                                                                                                                                Data Ascii: l` phpppppp pd!ppppp `p pppp p.pppppp


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                96192.168.2.44984752.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:48 UTC519OUTGET /_framework/Microsoft.Extensions.Configuration.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:48 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 30600
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:47 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6a6487e405888"
                                                                                                                                Last-Modified: Mon, 19 Oct 2020 18:48:54 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:48 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 13 4d 26 e5 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 4a 00 00 00 08 00 00 00 00 00 00 7e 68 00 00 00 20 00 00 00 80 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 00 00 00 02 00 00 d3 43 01 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELM&" 0J~h C`
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: fe 06 72 00 00 06 73 73 00 00 0a 28 0c 00 00 2b 2a 72 02 2d 0b 72 9d 00 00 70 73 27 00 00 0a 7a 02 73 63 00 00 06 6f 28 00 00 0a 26 02 2a 8e 02 2d 0b 72 9d 00 00 70 73 27 00 00 0a 7a 02 73 63 00 00 06 25 03 6f 61 00 00 06 6f 28 00 00 0a 26 02 2a 1e 02 7b 17 00 00 04 2a 76 02 28 2c 00 00 06 02 03 25 2d 0c 26 72 d5 00 00 70 73 27 00 00 0a 7a 7d 17 00 00 04 2a b2 02 7b 18 00 00 04 2c 0b 72 37 01 00 70 73 68 00 00 0a 7a 02 02 28 54 00 00 06 6f 58 00 00 06 6f 56 00 00 06 02 17 7d 18 00 00 04 2a 1e 02 7b 19 00 00 04 2a 22 02 03 7d 19 00 00 04 2a 1e 02 28 29 00 00 0a 2a 00 00 1b 30 03 00 70 00 00 00 0f 00 00 11 02 28 2c 00 00 06 03 2d 0b 72 d5 00 00 70 73 27 00 00 0a 7a 02 03 7d 1a 00 00 04 02 7b 1a 00 00 04 6f 60 00 00 06 2c 47 02 7b 1a 00 00 04 6f 60 00 00 06
                                                                                                                                Data Ascii: rss(+*r-rps'zsco(&*-rps'zsc%oao(&*{*v(,%-&rps'z}*{,r7pshz(ToXoV}*{*"}*()*0p(,-rps'z}{o`,G{o`
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 95 00 15 00 0a 00 15 00 c5 00 16 00 95 00 09 00 fb 0c 01 00 11 00 fb 0c 05 00 19 00 fb 0c 01 00 21 00 fb 0c 0a 00 31 00 fb 0c 10 00 39 00 fb 0c 10 00 41 00 fb 0c 15 00 49 00 fb 0c 10 00 51 00 fb 0c 10 00 59 00 fb 0c 1a 00 61 00 fb 0c 10 00 69 00 fb 0c 10 00 71 00 fb 0c 10 00 79 00 fb 0c 10 00 81 00 fb 0c 10 00 89 00 fb 0c 10 00 91 00 fb 0c 10 00 99 00 fb 0c 01 00 b1 00 fb 0c 20 00 d1 00 fb 0c 01 00 79 01 fb 0c 10 00 89 01 ed 0c 2d 00 a1 00 fb 0c 01 00 c1 00 25 08 44 00 a1 01 7b 0e 49 00 a1 01 c0 09 4e 00 a1 01 d1 0f 55 00 a1 01 d1 0f 5b 00 a1 01 d1 0f 62 00 a1 01 c2 0f 6a 00 a1 01 d1 0f 4e 00 a1 01 d1 0f 71 00 a1 01 d1 0f 79 00 a1 01 d1 0f 82 00 a1 01 d1 0f 8c 00 a9 01 95 04 95 00 c1 00 fb 0c 9e 00 b9 01 47 08 a9 00 c1 01 fb 0c 10 00 e1 00 50 02 b0 00 b9
                                                                                                                                Data Ascii: !19AIQYaiqy y-%D{INU[bjNqyGP
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 4d 61 74 68 00 67 65 74 5f 50 61 74 68 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 50 61 74 68 00 70 61 72 65 6e 74 50 61 74 68 00 5f 70 61 74 68 00 67 65 74 5f 4c 65 6e 67 74 68 00 70 72 65 66 69 78 4c 65 6e 67 74 68 00 53 74 61 72 74 73 57 69 74 68 00 52 65 67 69 73 74 65 72 43 68 61 6e 67 65 43 61 6c 6c 62 61 63 6b 00 63 61 6c 6c 62 61 63 6b 00 43 61 6e 63 65 6c 00 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 64 6c 6c 00 49 4c 4c 69 6e 6b 2e 53 75 62 73 74 69 74 75 74 69 6f 6e 73 2e 78 6d 6c 00 67 65 74 5f 53 74 72 65 61 6d 00 73 65 74 5f 53 74 72 65 61 6d 00 73 74 72 65 61 6d 00 67 65 74 5f 49 74 65 6d 00 73 65 74 5f 49 74 65 6d 00 53 79 73 74 65 6d 00 67 65 74 5f 54 6f 6b 65 6e 00 43 6f 6e 66
                                                                                                                                Data Ascii: Mathget_PathConfigurationPathparentPath_pathget_LengthprefixLengthStartsWithRegisterChangeCallbackcallbackCancelMicrosoft.Extensions.Configuration.dllILLink.Substitutions.xmlget_Streamset_Streamstreamget_Itemset_ItemSystemget_TokenConf
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 12 80 91 02 12 80 89 0e 08 06 15 12 80 91 02 0e 0e 03 06 12 64 03 06 12 79 04 20 01 01 05 05 20 01 01 1d 05 03 00 00 02 04 00 00 12 61 03 00 00 0e 03 00 00 01 08 00 02 12 71 12 71 12 75 09 00 03 12 71 12 71 12 75 02 05 20 01 01 12 28 04 20 00 12 75 05 20 01 01 12 75 0a 20 00 15 12 80 99 01 12 80 95 09 20 00 15 12 80 9d 02 0e 1c 05 20 00 12 80 a1 04 00 00 12 30 05 20 02 08 0e 0e 09 20 00 15 12 80 9d 02 0e 0e 0a 20 01 01 15 12 80 9d 02 0e 0e 05 00 02 0e 0e 08 0b 20 02 12 7d 15 12 80 b5 01 1c 1c 0a 20 01 01 15 12 80 99 01 12 79 07 20 02 01 12 80 a1 0e 0e 00 02 15 12 80 85 01 12 80 89 12 80 a1 0e 06 00 01 12 71 12 71 12 00 02 12 71 12 71 15 12 80 85 01 15 11 80 ad 02 0e 0e 04 20 00 12 50 05 20 01 01 12 50 06 20 01 01 12 80 c1 05 20 00 12 80 c1 05 20 01 01 12
                                                                                                                                Data Ascii: dy aqquqqu ( u u 0 } y qqqq P P
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 43 00 6f 00 72 00 70 00 6f 00 72 00 61 00 74 00 69 00 6f 00 6e 00 00 00 6e 00 23 00 01 00 46 00 69 00 6c 00 65 00 44 00 65 00 73 00 63 00 72 00 69 00 70 00 74 00 69 00 6f 00 6e 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 45 00 78 00 74 00 65 00 6e 00 73 00 69 00 6f 00 6e 00 73 00 2e 00 43 00 6f 00 6e 00 66 00 69 00 67 00 75 00 72 00 61 00 74 00 69 00 6f 00 6e 00 00 00 00 00 3a 00 0d 00 01 00 46 00 69 00 6c 00 65 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 00 00 35 00 2e 00 30 00 2e 00 32 00 30 00 2e 00 35 00 31 00 39 00 30 00 34 00 00 00 00 00 6e 00 27 00 01 00 49 00 6e 00 74 00 65 00 72 00 6e 00 61 00 6c 00 4e 00 61 00 6d 00 65 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 45 00 78 00 74 00 65
                                                                                                                                Data Ascii: Corporationn#FileDescriptionMicrosoft.Extensions.Configuration:FileVersion5.0.20.51904n'InternalNameMicrosoft.Exte
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 5c bf 77 28 28 f1 ed 6d c3 28 8f 2c 8f 40 37 4f c1 e1 85 44 89 c4 09 4c c5 d4 a5 43 2f 74 95 f7 6e f8 78 20 58 2c 13 5d 60 95 9a 3e 4f 33 84 da b0 88 17 de 9e 4e f4 96 b0 bc 46 a0 6c 98 d2 e0 d6 88 8c 0b 02 03 01 00 01 a3 82 01 ed 30 82 01 e9 30 10 06 09 2b 06 01 04 01 82 37 15 01 04 03 02 01 00 30 1d 06 03 55 1d 0e 04 16 04 14 48 6e 64 e5 50 05 d3 82 aa 17 37 37 22 b5 6d a8 ca 75 02 95 30 19 06 09 2b 06 01 04 01 82 37 14 02 04 0c 1e 0a 00 53 00 75 00 62 00 43 00 41 30 0b 06 03 55 1d 0f 04 04 03 02 01 86 30 0f 06 03 55 1d 13 01 01 ff 04 05 30 03 01 01 ff 30 1f 06 03 55 1d 23 04 18 30 16 80 14 72 2d 3a 02 31 90 43 b9 14 05 4e e1 ea a7 c7 31 d1 23 89 34 30 5a 06 03 55 1d 1f 04 53 30 51 30 4f a0 4d a0 4b 86 49 68 74 74 70 3a 2f 2f 63 72 6c 2e 6d 69 63 72 6f
                                                                                                                                Data Ascii: \w((m(,@7ODLC/tnx X,]`>O3NFl00+70UHndP77"mu0+7SubCA0U0U00U#0r-:1CN1#40ZUS0Q0OMKIhttp://crl.micro
                                                                                                                                2025-03-26 16:38:48 UTC970INData Raw: f3 43 7b 7c 46 1b c5 33 68 5a 85 6d 55 30 19 06 09 2b 06 01 04 01 82 37 14 02 04 0c 1e 0a 00 53 00 75 00 62 00 43 00 41 30 0b 06 03 55 1d 0f 04 04 03 02 01 86 30 0f 06 03 55 1d 13 01 01 ff 04 05 30 03 01 01 ff 30 1f 06 03 55 1d 23 04 18 30 16 80 14 d5 f6 56 cb 8f e8 a2 5c 62 68 d1 3d 94 90 5b d7 ce 9a 18 c4 30 56 06 03 55 1d 1f 04 4f 30 4d 30 4b a0 49 a0 47 86 45 68 74 74 70 3a 2f 2f 63 72 6c 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 2f 63 72 6c 2f 70 72 6f 64 75 63 74 73 2f 4d 69 63 52 6f 6f 43 65 72 41 75 74 5f 32 30 31 30 2d 30 36 2d 32 33 2e 63 72 6c 30 5a 06 08 2b 06 01 05 05 07 01 01 04 4e 30 4c 30 4a 06 08 2b 06 01 05 05 07 30 02 86 3e 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 2f 63 65 72 74 73
                                                                                                                                Data Ascii: C{|F3hZmU0+7SubCA0U0U00U#0V\bh=[0VUO0M0KIGEhttp://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl0Z+N0L0J+0>http://www.microsoft.com/pki/certs
                                                                                                                                2025-03-26 16:38:48 UTC1526INData Raw: d3 5f 8f de 74 88 49 12 a1 82 02 d2 30 82 02 3b 02 01 01 30 81 fc a1 81 d4 a4 81 d1 30 81 ce 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 29 30 27 06 03 55 04 0b 13 20 4d 69 63 72 6f 73 6f 66 74 20 4f 70 65 72 61 74 69 6f 6e 73 20 50 75 65 72 74 6f 20 52 69 63 6f 31 26 30 24 06 03 55 04 0b 13 1d 54 68 61 6c 65 73 20 54 53 53 20 45 53 4e 3a 34 36 32 46 2d 45 33 31 39 2d 33 46 32 30 31 25 30 23 06 03 55 04 03 13 1c 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 53 65 72 76 69 63 65 a2 23 0a 01 01 30 07 06 05 2b 0e 03 02 1a 03 15 00 97
                                                                                                                                Data Ascii: _tI0;0010UUS10UWashington10URedmond10UMicrosoft Corporation1)0'U Microsoft Operations Puerto Rico1&0$UThales TSS ESN:462F-E319-3F201%0#UMicrosoft Time-Stamp Service#0+


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                97192.168.2.44984652.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:48 UTC534OUTGET /_framework/Microsoft.Extensions.Configuration.FileExtensions.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:48 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 25480
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:47 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6a648c3640288"
                                                                                                                                Last-Modified: Mon, 19 Oct 2020 18:50:50 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:48 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 69 56 69 cc 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 36 00 00 00 08 00 00 00 00 00 00 ba 54 00 00 00 20 00 00 00 60 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 d5 d5 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELiVi" 06T ` `
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 00 00 00 00 91 00 f4 0c 87 02 01 00 a4 20 00 00 00 00 93 00 e8 05 8e 01 01 00 f4 20 00 00 00 00 93 00 29 0d 3b 00 03 00 1d 21 00 00 00 00 93 00 29 0d 41 00 05 00 4b 21 00 00 00 00 93 00 29 0d 48 00 08 00 7e 21 00 00 00 00 93 00 29 0d 34 00 0d 00 aa 21 00 00 00 00 93 00 29 0d 57 00 0f 00 d4 21 00 00 00 00 93 00 29 0d 5f 00 12 00 03 22 00 00 00 00 93 00 29 0d 68 00 17 00 39 22 00 00 00 00 93 00 29 0d 72 00 1d 00 66 22 00 00 00 00 93 08 d4 09 8b 02 20 00 86 22 00 00 00 00 93 08 70 06 bd 00 20 00 93 22 00 00 00 00 93 08 ef 01 bd 00 20 00 a0 22 00 00 00 00 91 18 4f 0a 90 02 20 00 c4 22 00 00 00 00 96 00 41 09 94 02 20 00 f8 22 00 00 00 00 96 00 31 09 9d 02 22 00 41 23 00 00 00 00 96 00 4a 06 a4 02 23 00 6b 23 00 00 00 00 96 00 16 0a ac 02 25 00 90 23 00 00 00
                                                                                                                                Data Ascii: );!)AK!)H~!)4!)W!)_")h9")rf" "p " "O "A "1"A#J#k#%#
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 47 65 74 52 65 73 6f 75 72 63 65 53 74 72 69 6e 67 00 54 6f 53 74 72 69 6e 67 00 47 65 74 53 74 72 69 6e 67 00 64 65 66 61 75 6c 74 53 74 72 69 6e 67 00 64 69 73 70 6f 73 69 6e 67 00 57 61 74 63 68 00 54 72 79 47 65 74 53 77 69 74 63 68 00 67 65 74 5f 50 61 74 68 00 73 65 74 5f 50 61 74 68 00 53 65 74 42 61 73 65 50 61 74 68 00 62 61 73 65 50 61 74 68 00 67 65 74 5f 50 68 79 73 69 63 61 6c 50 61 74 68 00 67 65 74 5f 45 72 72 6f 72 5f 45 78 70 65 63 74 65 64 50 68 79 73 69 63 61 6c 50 61 74 68 00 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 46 69 6c 65 50 72 6f 76 69 64 65 72 73 2e 50 68 79 73 69 63 61 6c 00 67 65 74 5f 4f 70 74 69 6f 6e 61 6c 00 73 65 74 5f 4f 70 74 69 6f 6e 61 6c 00 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f
                                                                                                                                Data Ascii: GetResourceStringToStringGetStringdefaultStringdisposingWatchTryGetSwitchget_Pathset_PathSetBasePathbasePathget_PhysicalPathget_Error_ExpectedPhysicalPathMicrosoft.Extensions.FileProviders.Physicalget_Optionalset_OptionalMicrosoft.Extensio
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 6c 79 00 00 00 15 01 00 0b 53 65 72 76 69 63 65 61 62 6c 65 04 54 72 75 65 00 00 15 01 00 0b 50 72 65 66 65 72 49 6e 62 6f 78 04 54 72 75 65 00 00 1a 01 00 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 00 00 33 01 00 2e c2 a9 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 00 11 01 00 0c 35 2e 30 2e 32 30 2e 35 31 39 30 34 00 00 33 01 00 2e 35 2e 30 2e 30 2b 63 66 32 35 38 61 31 34 62 37 30 61 64 39 30 36 39 34 37 30 61 31 30 38 66 31 33 37 36 35 65 30 65 35 39 38 38 66 35 31 00 00 15 01 00 10 4d 69 63 72 6f 73 6f 66 74 c2 ae 20 2e 4e 45 54 00 00 32 01 00 0d 52 65 70 6f 73 69 74 6f 72 79 55 72 6c 1f 67 69 74 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f
                                                                                                                                Data Ascii: lyServiceableTruePreferInboxTrueMicrosoft Corporation3. Microsoft Corporation. All rights reserved.5.0.20.519043.5.0.0+cf258a14b70ad9069470a108f13765e0e5988f51Microsoft .NET2RepositoryUrlgit://github.com/
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 00 00 0c 00 00 00 bc 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: P4
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: ea 69 3b af fc 30 ed 04 4c 8e df df 75 6d 63 91 3d d1 9d 56 4e 4f bf 80 57 22 a1 78 11 32 21 7a ef 41 0a b1 3f fb a8 cc a4 5d c1 a1 88 9b 57 71 56 4e 48 45 c0 42 c9 9b 76 5b 0a 80 48 6b fd 79 9f c1 bd 6d 6d 6a c9 52 73 13 0d 7a 50 cd 31 82 15 67 30 82 15 63 02 01 01 30 81 95 30 7e 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 28 30 26 06 03 55 04 03 13 1f 4d 69 63 72 6f 73 6f 66 74 20 43 6f 64 65 20 53 69 67 6e 69 6e 67 20 50 43 41 20 32 30 31 31 02 13 33 00 00 01 87 72 17 72 15 59 40 c7 09 00 00 00 00 01 87 30 0d 06 09 60 86 48 01 65 03 04 02 01 05
                                                                                                                                Data Ascii: i;0Lumc=VNOW"x2!zA?]WqVNHEBv[HkymmjRszP1g0c00~10UUS10UWashington10URedmond10UMicrosoft Corporation1(0&UMicrosoft Code Signing PCA 20113rrY@0`He
                                                                                                                                2025-03-26 16:38:48 UTC1472INData Raw: 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 29 30 27 06 03 55 04 0b 13 20 4d 69 63 72 6f 73 6f 66 74 20 4f 70 65 72 61 74 69 6f 6e 73 20 50 75 65 72 74 6f 20 52 69 63 6f 31 26 30 24 06 03 55 04 0b 13 1d 54 68 61 6c 65 73 20 54 53 53 20 45 53 4e 3a 36 30 42 43 2d 45 33 38 33 2d 32 36 33 35 31 25 30 23 06 03 55 04 03 13 1c 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 53 65 72 76 69 63 65 a2 23 0a 01 01 30 07 06 05 2b 0e 03 02 1a 03 15 00 0a 67 32 39 69 99 c4 4a e9 ab 4e 81 f1 dc ba a0 c6 7a ff fc a0 81 83 30 81 80 a4 7e 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57
                                                                                                                                Data Ascii: Washington10URedmond10UMicrosoft Corporation1)0'U Microsoft Operations Puerto Rico1&0$UThales TSS ESN:60BC-E383-26351%0#UMicrosoft Time-Stamp Service#0+g29iJNz0~0|10UUS10UW


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                98192.168.2.44984852.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:48 UTC538OUTGET /_framework/Microsoft.Extensions.DependencyInjection.Abstractions.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:48 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 44416
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:47 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6a6485e10dd80"
                                                                                                                                Last-Modified: Mon, 19 Oct 2020 18:48:00 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:48 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 5e 1d 1f 90 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 80 00 00 00 08 00 00 00 00 00 00 2a 9f 00 00 00 20 00 00 00 a0 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 00 00 00 02 00 00 44 e2 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL^" 0* D`
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 00 70 02 28 62 00 00 06 28 1c 00 00 0a 28 36 00 00 0a 2a 00 13 30 02 00 48 00 00 00 05 00 00 11 02 28 61 00 00 06 14 28 2f 00 00 0a 2c 07 02 28 61 00 00 06 2a 02 28 62 00 00 06 2c 0c 02 28 62 00 00 06 6f 38 00 00 0a 2a 02 28 63 00 00 06 2c 15 02 28 63 00 00 06 6f 38 00 00 0a 6f 39 00 00 0a 0a 06 17 9a 2a 14 2a 1e 18 28 01 00 00 2b 2a c6 02 14 28 29 00 00 0a 2c 0b 72 35 03 00 70 73 34 00 00 0a 7a 03 14 28 29 00 00 0a 2c 0b 72 b1 01 00 70 73 34 00 00 0a 7a 02 03 18 28 78 00 00 06 2a 82 02 2d 0b 72 d7 01 00 70 73 34 00 00 0a 7a d0 04 00 00 1b 28 24 00 00 0a 02 18 28 79 00 00 06 2a 82 02 2d 0b 72 d7 01 00 70 73 34 00 00 0a 7a d0 04 00 00 1b 28 24 00 00 0a 02 18 28 79 00 00 06 2a ae 02 14 28 29 00 00 0a 2c 0b 72 35 03 00 70 73 34 00 00 0a 7a 03 2d 0b 72 d7 01
                                                                                                                                Data Ascii: p(b((6*0H(a(/,(a*(b,(bo8*(c,(co8o9**(+*(),r5ps4z(),rps4z(x*-rps4z($(y*-rps4z($(y*(),r5ps4z-r
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 00 00 0a 28 0c 00 00 2b 0b 07 2c 08 02 07 6f 60 00 00 0a 26 02 06 7b 36 00 00 04 6f 35 00 00 0a 02 2a 46 02 d0 04 00 00 1b 28 24 00 00 0a 28 af 00 00 06 2a 13 30 02 00 46 00 00 00 16 00 00 11 03 14 28 29 00 00 0a 2c 0b 72 99 01 00 70 73 34 00 00 0a 7a 02 6f 61 00 00 0a 17 59 0a 2b 21 02 06 6f 62 00 00 0a 0b 07 6f 60 00 00 06 03 28 29 00 00 0a 2c 07 02 06 6f 63 00 00 0a 06 17 59 0a 06 16 2f db 02 2a b2 02 03 7d 2f 00 00 04 02 02 7b 2f 00 00 04 6f 49 00 00 0a 7d 30 00 00 04 02 02 7b 30 00 00 04 8e 69 8d 17 00 00 01 7d 31 00 00 04 2a 00 13 30 04 00 99 00 00 00 17 00 00 11 16 0a 16 0b 16 0c 38 83 00 00 00 03 08 9a 25 2d 04 26 14 2b 0a 28 38 00 00 0a 28 3d 00 00 0a 0d 16 13 04 06 13 05 2b 4c 02 7b 31 00 00 04 11 05 9a 2d 3b 02 7b 30 00 00 04 11 05 9a 6f 28 00
                                                                                                                                Data Ascii: (+,o`&{6o5*F($(*0F(),rps4zoaY+!obo`(),ocY/*}/{/oI}0{0i}1*08%-&+(8(=+L{1-;{0o(
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 9d 2f 00 00 00 00 96 00 fd 05 e3 06 9e 00 ac 2f 00 00 00 00 96 00 62 04 eb 06 9f 00 6c 30 00 00 00 00 96 00 8b 17 f6 06 a2 00 e6 30 00 00 00 00 96 00 62 04 01 07 a4 00 fe 30 00 00 00 00 96 00 56 04 b5 06 a6 00 15 31 00 00 00 00 96 00 56 04 be 06 a7 00 30 31 00 00 00 00 91 00 4d 0f 0c 07 a9 00 50 31 00 00 00 00 91 00 43 04 1a 07 aa 00 80 31 00 00 00 00 91 00 92 0d 26 07 ae 00 80 32 00 00 00 00 91 00 32 11 3c 07 b2 00 c4 32 00 00 00 00 91 00 4c 11 51 07 b6 00 30 33 00 00 00 00 91 00 16 11 51 07 ba 00 a8 33 00 00 00 00 91 00 b5 0f 66 07 be 00 22 34 00 00 00 00 91 00 8f 0e 2a 05 c1 00 2e 34 00 00 00 00 91 00 d3 15 2a 05 c1 00 3c 34 00 00 00 00 91 18 0f 11 2a 05 c1 00 ed 34 00 00 00 00 86 18 09 11 01 00 c1 00 00 00 00 00 03 00 86 18 09 11 31 03 c1 00 00 00 00
                                                                                                                                Data Ascii: //bl00b0V1V01MP1C1&22<2LQ03Q3f"4*.4*<4*41
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 93 00 68 04 21 05 93 00 68 04 33 05 12 00 bf 0b 40 05 93 00 68 04 53 05 12 00 bf 0b 53 05 c2 00 33 0e 73 05 12 00 bf 0b 73 05 c2 00 33 0e 80 05 93 00 68 04 84 05 a3 00 68 04 b3 05 c2 00 33 0e c0 05 93 00 68 04 f3 05 c2 00 33 0e 04 06 a3 00 68 04 20 06 93 00 68 04 33 06 c2 00 33 0e 44 06 12 00 bf 0b 64 06 12 00 bf 0b 73 06 c2 00 33 0e 80 06 93 00 68 04 b3 06 c2 00 33 0e e0 06 93 00 68 04 f3 06 c2 00 33 0e 00 07 93 00 68 04 20 07 22 00 4d 0a 44 07 c2 00 33 0e 53 07 12 00 bf 0b 80 07 22 00 4d 0a 80 07 93 00 68 04 80 07 d2 00 c5 0b 04 08 c2 00 33 0e 40 08 0b 00 68 04 60 08 0b 00 68 04 80 08 0b 00 68 04 a0 08 0b 00 68 04 c0 08 0b 00 68 04 e0 08 0b 00 68 04 00 09 0b 00 68 04 04 09 c2 00 33 0e 20 09 0b 00 68 04 40 09 0b 00 68 04 60 09 0b 00 68 04 80 09 0b 00 68
                                                                                                                                Data Ascii: h!h3@hSS3ss3hh3h3h h33Dds3h3h3h "MD3S"Mh3@h`hhhhhh3 h@h`hh
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 75 6c 6c 41 74 74 72 69 62 75 74 65 00 44 69 73 61 6c 6c 6f 77 4e 75 6c 6c 41 74 74 72 69 62 75 74 65 00 4d 61 79 62 65 4e 75 6c 6c 57 68 65 6e 41 74 74 72 69 62 75 74 65 00 4d 65 6d 62 65 72 4e 6f 74 4e 75 6c 6c 57 68 65 6e 41 74 74 72 69 62 75 74 65 00 45 78 74 65 6e 73 69 6f 6e 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 46 69 6c 65 56 65 72 73 69 6f 6e 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 56 65 72 73 69 6f 6e 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 44 65 73 63 72 69 70 74 69 6f 6e 41 74 74 72 69 62 75 74 65 00 44 6f 65 73 4e 6f 74 52 65 74 75 72 6e 41 74 74 72 69 62 75 74 65 00 49 6e 74 65 72 6e 61 6c 73 56 69 73 69 62 6c 65 54 6f 41 74 74 72 69 62 75 74 65 00 41 63 74 69
                                                                                                                                Data Ascii: ullAttributeDisallowNullAttributeMaybeNullWhenAttributeMemberNotNullWhenAttributeExtensionAttributeAssemblyFileVersionAttributeAssemblyInformationalVersionAttributeAssemblyDescriptionAttributeDoesNotReturnAttributeInternalsVisibleToAttributeActi
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 61 00 6e 00 6e 00 6f 00 74 00 52 00 65 00 73 00 6f 00 6c 00 76 00 65 00 53 00 65 00 72 00 76 00 69 00 63 00 65 00 00 25 4e 00 6f 00 43 00 6f 00 6e 00 73 00 74 00 72 00 75 00 63 00 74 00 6f 00 72 00 4d 00 61 00 74 00 63 00 68 00 00 27 4e 00 6f 00 53 00 65 00 72 00 76 00 69 00 63 00 65 00 52 00 65 00 67 00 69 00 73 00 74 00 65 00 72 00 65 00 64 00 00 4f 54 00 72 00 79 00 41 00 64 00 64 00 49 00 6e 00 64 00 69 00 73 00 74 00 69 00 6e 00 67 00 75 00 69 00 73 00 68 00 61 00 62 00 6c 00 65 00 54 00 79 00 70 00 65 00 54 00 6f 00 45 00 6e 00 75 00 6d 00 65 00 72 00 61 00 62 00 6c 00 65 00 00 4d 53 00 79 00 73 00 74 00 65 00 6d 00 2e 00 52 00 65 00 73 00 6f 00 75 00 72 00 63 00 65 00 73 00 2e 00 55 00 73 00 65 00 53 00 79 00 73 00 74 00 65 00 6d 00 52 00 65 00 73
                                                                                                                                Data Ascii: annotResolveService%NoConstructorMatch'NoServiceRegisteredOTryAddIndistinguishableTypeToEnumerableMSystem.Resources.UseSystemRes
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 00 0e 03 28 00 02 04 28 00 1d 0e 05 28 00 12 80 91 04 28 00 11 78 04 28 00 12 79 03 28 00 1c 0b 28 00 15 12 80 99 02 12 80 91 1c 08 01 00 08 00 00 00 00 00 1e 01 00 01 00 54 02 16 57 72 61 70 4e 6f 6e 45 78 63 65 70 74 69 6f 6e 54 68 72 6f 77 73 01 08 01 00 02 00 00 00 00 00 81 80 01 00 81 7a 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 44 65 70 65 6e 64 65 6e 63 79 49 6e 6a 65 63 74 69 6f 6e 2e 54 65 73 74 73 2c 20 50 75 62 6c 69 63 4b 65 79 3d 30 30 32 34 30 30 30 30 30 34 38 30 30 30 30 30 39 34 30 30 30 30 30 30 30 36 30 32 30 30 30 30 30 30 32 34 30 30 30 30 35 32 35 33 34 31 33 31 30 30 30 34 30 30 30 30 30 31 30 30 30 31 30 30 66 33 33 61 32 39 30 34 34 66 61 39 64 37 34 30 63 39 62 33 32 31 33 61 39 33 65 35 37 63 38 34 62 34 37
                                                                                                                                Data Ascii: ((((x(y((TWrapNonExceptionThrowszMicrosoft.Extensions.DependencyInjection.Tests, PublicKey=0024000004800000940000000602000000240000525341310004000001000100f33a29044fa9d740c9b3213a93e57c84b47
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 65 20 73 74 72 69 6e 67 73 20 61 6e 64 20 69 6e 73 74 65 61 64 20 75 73 65 73 20 74 68 65 20 72 65 73 6f 75 72 63 65 20 6b 65 79 20 61 73 20 74 68 65 20 65 78 63 65 70 74 69 6f 6e 20 6d 65 73 73 61 67 65 20 2d 2d 3e 0d 0a 20 20 20 20 3c 72 65 73 6f 75 72 63 65 20 6e 61 6d 65 3d 22 46 78 52 65 73 6f 75 72 63 65 73 2e 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 44 65 70 65 6e 64 65 6e 63 79 49 6e 6a 65 63 74 69 6f 6e 2e 41 62 73 74 72 61 63 74 69 6f 6e 73 2e 53 52 2e 72 65 73 6f 75 72 63 65 73 22 20 61 63 74 69 6f 6e 3d 22 72 65 6d 6f 76 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 79 70 65 20 66 75 6c 6c 6e 61 6d 65 3d 22 53 79 73 74 65 6d 2e 53 52 22 3e 0d 0a 20 20 20 20 20 20 3c 6d 65 74 68 6f 64 20 73 69 67 6e 61 74 75 72 65 3d 22 53 79 73
                                                                                                                                Data Ascii: e strings and instead uses the resource key as the exception message --> <resource name="FxResources.Microsoft.Extensions.DependencyInjection.Abstractions.SR.resources" action="remove" /> <type fullname="System.SR"> <method signature="Sys
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 30 49 a0 47 a0 45 86 43 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 6f 70 73 2f 63 72 6c 2f 4d 69 63 43 6f 64 53 69 67 50 43 41 32 30 31 31 5f 32 30 31 31 2d 30 37 2d 30 38 2e 63 72 6c 30 61 06 08 2b 06 01 05 05 07 01 01 04 55 30 53 30 51 06 08 2b 06 01 05 05 07 30 02 86 45 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 6f 70 73 2f 63 65 72 74 73 2f 4d 69 63 43 6f 64 53 69 67 50 43 41 32 30 31 31 5f 32 30 31 31 2d 30 37 2d 30 38 2e 63 72 74 30 0c 06 03 55 1d 13 01 01 ff 04 02 30 00 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 02 01 00 8b 19 b2 4b a1 3a be 9a d6 0f d2 85 34 80 7d 1b 9c f2 32 e2 23 64 03 ae 50 9d 44 2b f5 65 83 a1 5b dd 91 d7 8e 35 30 01 32 88 71 76 c5 b8 50
                                                                                                                                Data Ascii: 0IGEChttp://www.microsoft.com/pkiops/crl/MicCodSigPCA2011_2011-07-08.crl0a+U0S0Q+0Ehttp://www.microsoft.com/pkiops/certs/MicCodSigPCA2011_2011-07-08.crt0U00*HK:4}2#dPD+e[502qvP


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                99192.168.2.44984952.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:48 UTC532OUTGET /_framework/Microsoft.Extensions.FileProviders.Abstractions.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:48 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 16776
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:47 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6a64877196088"
                                                                                                                                Last-Modified: Mon, 19 Oct 2020 18:48:42 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:48 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 97 a3 a0 f6 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 14 00 00 00 08 00 00 00 00 00 00 72 33 00 00 00 20 00 00 00 40 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 8e ad 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL" 0r3 @ `
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 6f 74 46 6f 75 6e 64 45 78 63 65 70 74 69 6f 6e 00 67 65 74 5f 53 69 6e 67 6c 65 74 6f 6e 00 49 46 69 6c 65 49 6e 66 6f 00 4e 6f 74 46 6f 75 6e 64 46 69 6c 65 49 6e 66 6f 00 47 65 74 46 69 6c 65 49 6e 66 6f 00 53 79 73 74 65 6d 2e 4c 69 6e 71 00 49 46 69 6c 65 50 72 6f 76 69 64 65 72 00 4e 75 6c 6c 46 69 6c 65 50 72 6f 76 69 64 65 72 00 66 69 6c 74 65 72 00 49 45 6e 75 6d 65 72 61 74 6f 72 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 49 45 6e 75 6d 65 72 61 62 6c 65 2e 47 65 74 45 6e 75 6d 65 72 61 74 6f 72 00 2e 63 74 6f 72 00 2e 63 63 74 6f 72 00 53 79 73 74 65 6d 2e 44 69 61 67 6e 6f 73 74 69 63 73 00 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 2e 43 6f 6d 70 69 6c 65 72 53 65 72 76 69 63 65 73 00 44 65 62 75 67 67 69 6e 67 4d 6f 64 65 73
                                                                                                                                Data Ascii: otFoundExceptionget_SingletonIFileInfoNotFoundFileInfoGetFileInfoSystem.LinqIFileProviderNullFileProviderfilterIEnumeratorSystem.Collections.IEnumerable.GetEnumerator.ctor.cctorSystem.DiagnosticsSystem.Runtime.CompilerServicesDebuggingModes
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 23 00 00 00 02 02 00 30 82 23 75 06 09 2a 86 48 86 f7 0d 01 07 02 a0 82 23 66 30 82 23 62 02 01 01 31 0f 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 00 30 5c 06 0a 2b 06 01 04 01 82 37 02 01 04 a0 4e 30 4c 30 17 06 0a 2b 06 01 04 01 82 37 02 01 0f 30 09 03 01 00 a0 04 a2 02 80 00 30 31 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 00 04 20 69 36 26 8e 43 89 eb 16 19 08 57 a3 33 3a c0 df 54 e6 f8 2e 7f 9a e9 8d 57 64 a7 af 21 7b d6 cb a0 82 0d 81 30 82 05 ff 30 82 03 e7 a0 03 02 01 02 02 13 33 00 00 01 87 72 17 72 15 59 40 c7 09 00 00 00 00 01 87 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30
                                                                                                                                Data Ascii: #0#u*H#f0#b10`He0\+7N0L0+70010`He i6&CW3:T.Wd!{003rrY@0*H0
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: e4 f4 4c 6d a7 09 db 26 60 9f 25 ad bf a8 d2 84 f2 ca f0 16 cf 80 96 dc bf 60 f8 0d 98 b1 23 ef 3e 3e 74 4e bb 44 a5 f0 59 d3 32 58 62 07 89 a9 37 21 2d 87 05 15 69 fa 8b 6d 27 74 3a 88 f8 01 7e 96 22 ce 14 e7 cd 2d 23 be cb b7 9d d7 cd 20 28 8b 0a a4 e8 23 6f ff 79 a4 89 8b 41 96 26 b4 08 c5 13 8f 05 54 8f e7 05 8a 80 88 01 04 19 5f f4 f1 12 ad 6a ff c0 ae fb 83 fe 67 9f 1a e3 c4 04 90 67 fe 0b f8 33 4d da f3 da ee 09 62 74 23 c3 81 95 d7 78 8f 71 2a 85 f9 b0 da 95 5f 87 ce 97 3d 15 30 9b 05 de 34 ef 37 6b 93 0c f1 c7 ad 55 b8 dc 5f 21 1a 59 81 03 48 53 53 7e a3 ca f4 73 eb c2 19 a1 82 12 f1 30 82 12 ed 06 0a 2b 06 01 04 01 82 37 03 03 01 31 82 12 dd 30 82 12 d9 06 09 2a 86 48 86 f7 0d 01 07 02 a0 82 12 ca 30 82 12 c6 02 01 03 31 0f 30 0d 06 09 60 86 48
                                                                                                                                Data Ascii: Lm&`%`#>>tNDY2Xb7!-im't:~"-# (#oyA&T_jgg3Mbt#xq*_=047kU_!YHSS~s0+710*H010`H
                                                                                                                                2025-03-26 16:38:48 UTC960INData Raw: 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 8d 26 3c d4 3c 59 b6 9e b1 b0 f2 d5 02 89 14 c4 4e d1 63 9a b6 83 66 db dc b3 ad aa 20 d4 39 f1 af 95 55 f4 a5 eb 27 ad 63 4c 48 9b 58 7a 3d ff 27 ea 95 c4 94 84 eb 74 8a dd f3 4d 5c 8b 50 a3 64 35 e0 93 53 a5 9f c9 09 9f 61 07 bf dd 3d e3 f9 cf 98 9d ac 55 27 7e dc 46 ed ef 98 b8 b9 84 ab 91 32 00 71 7c e6 92 d8 c4 ed eb ec 17 d4 e2 26 ef c5 39 ae 79 ac a9 76 cb 62 c3 34 7f 1a fb 31 82 03 0d 30 82 03 09 02 01 01 30 81 93 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66
                                                                                                                                Data Ascii: 00*H&<<YNcf 9U'cLHXz='tM\Pd5Sa=U'~F2q|&9yvb41000|10UUS10UWashington10URedmond10UMicrosof


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                100192.168.2.44985052.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:48 UTC721OUTGET /_framework/System.Collections.NonGeneric.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:48 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 16896
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:47 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d926605fc00"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:48 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 99 e0 e1 f9 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 38 00 00 00 08 00 00 00 00 00 00 4e 57 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"!08NW @ `
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 0a 7a 02 7b 14 00 00 04 2d 0b 72 bb 02 00 70 73 3e 00 00 0a 7a 02 7b 0e 00 00 04 02 7b 0f 00 00 04 73 36 00 00 0a 2a 00 03 30 02 00 4a 00 00 00 00 00 00 00 02 7b 14 00 00 04 2d 0b 72 bb 02 00 70 73 3e 00 00 0a 7a 02 7b 15 00 00 04 17 33 07 02 7b 0e 00 00 04 2a 02 7b 15 00 00 04 18 33 07 02 7b 0f 00 00 04 2a 02 7b 0e 00 00 04 02 7b 0f 00 00 04 73 36 00 00 0a 8c 19 00 00 01 2a e2 02 7b 13 00 00 04 02 7b 0d 00 00 04 7b 09 00 00 04 2e 0b 72 75 02 00 70 73 3e 00 00 0a 7a 02 7b 14 00 00 04 2d 0b 72 bb 02 00 70 73 3e 00 00 0a 7a 02 7b 0f 00 00 04 2a 00 03 30 02 00 40 00 00 00 00 00 00 00 02 7b 13 00 00 04 02 7b 0d 00 00 04 7b 09 00 00 04 2e 0b 72 75 02 00 70 73 3e 00 00 0a 7a 02 02 7b 11 00 00 04 7d 10 00 00 04 02 16 7d 14 00 00 04 02 14 7d 0e 00 00 04 02 14 7d
                                                                                                                                Data Ascii: z{-rps>z{{s6*0J{-rps>z{3{*{3{*{{s6*{{{.rups>z{-rps>z{*0@{{{.rups>z{}}}}
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 9d 01 04 00 f5 25 00 00 00 00 c6 09 ac 00 bb 01 04 00 27 21 00 00 00 00 c6 09 bc 08 bf 01 04 00 14 2f 00 00 00 00 c6 01 e0 00 bf 01 04 00 60 2f 00 00 00 00 c6 01 61 06 c3 01 04 00 1c 30 00 00 00 00 c6 01 ff 06 dd 01 04 00 24 30 00 00 00 00 83 18 38 07 1e 03 04 00 c4 2a 00 00 00 00 e6 01 e0 00 bf 01 04 00 54 30 00 00 00 00 e6 01 60 09 bb 01 04 00 0e 31 00 00 00 00 e6 09 56 08 bf 01 04 00 3f 31 00 00 00 00 e6 01 38 08 ac 00 04 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 07 00 21 00 08 00 39 00 08 00 3d 00 08 00 41 00 09 00 3d 00 0a 00 5d 00 0a 00 3d 00 0a 00 41 00 0a 00 61 00 0b 00 69 00 0b 00 55 00 0b 00 61 00 0c 00 39 00 0c 00 3d 00 0c 00 41 00 0d 00 39 00 0d 00 3d 00 0d 00 41 00 0e 00 3d 00 0e 00 41 00 0e 00 61 00 0f 00 55 00 0f 00 61 00 09
                                                                                                                                Data Ascii: %'!/`/a0$08*T0`1V?18!9=A=]=AaiUa9=A9=A=AaUa
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 69 6f 6e 2e 53 79 6e 63 52 6f 6f 74 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 49 43 6f 6c 6c 65 63 74 69 6f 6e 2e 67 65 74 5f 53 79 6e 63 52 6f 6f 74 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 49 4c 69 73 74 2e 49 6e 73 65 72 74 00 4f 6e 49 6e 73 65 72 74 00 49 4c 69 73 74 00 67 65 74 5f 4c 69 73 74 00 53 6f 72 74 65 64 4c 69 73 74 00 5f 73 6f 72 74 65 64 4c 69 73 74 00 47 65 74 56 61 6c 75 65 4c 69 73 74 00 76 61 6c 75 65 4c 69 73 74 00 67 65 74 5f 49 6e 6e 65 72 4c 69 73 74 00 41 72 72 61 79 4c 69 73 74 00 47 65 74 4b 65 79 4c 69 73 74 00 6b 65 79 4c 69 73 74 00 5f 6c 69 73 74 00 4d 6f 76 65 4e 65 78 74 00 5f 65 6e 64 49 6e 64 65 78 00 5f 73 74 61 72 74 49 6e 64 65 78 00 47 65 74 42 79 49 6e 64 65 78 00 5f 69 6e 64 65
                                                                                                                                Data Ascii: ion.SyncRootSystem.Collections.ICollection.get_SyncRootSystem.Collections.IList.InsertOnInsertIListget_ListSortedList_sortedListGetValueListvalueListget_InnerListArrayListGetKeyListkeyList_listMoveNext_endIndex_startIndexGetByIndex_inde
                                                                                                                                2025-03-26 16:38:48 UTC568INData Raw: 40 00 10 00 01 00 50 00 72 00 6f 00 64 00 75 00 63 00 74 00 4e 00 61 00 6d 00 65 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 ae 00 20 00 2e 00 4e 00 45 00 54 00 00 00 84 00 30 00 01 00 50 00 72 00 6f 00 64 00 75 00 63 00 74 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 36 00 2e 00 30 00 2e 00 33 00 36 00 2b 00 66 00 31 00 64 00 64 00 35 00 37 00 31 00 36 00 35 00 62 00 66 00 64 00 39 00 31 00 38 00 37 00 35 00 37 00 36 00 31 00 33 00 32 00 39 00 61 00 63 00 33 00 61 00 38 00 62 00 31 00 37 00 66 00 36 00 36 00 30 00 36 00 61 00 64 00 31 00 38 00 00 00 38 00 08 00 01 00 41 00 73 00 73 00 65 00 6d 00 62 00 6c 00 79 00 20 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 36 00 2e 00 30 00 2e 00 30 00 2e 00 30 00 00 00 00 00 00
                                                                                                                                Data Ascii: @ProductNameMicrosoft .NET0ProductVersion6.0.36+f1dd57165bfd91875761329ac3a8b17f6606ad188Assembly Version6.0.0.0
                                                                                                                                2025-03-26 16:38:48 UTC512INData Raw: 00 50 00 00 0c 00 00 00 50 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: PP7


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                101192.168.2.44985152.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:48 UTC722OUTGET /_framework/System.Collections.Specialized.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:48 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 11264
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:47 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d9266059200"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:48 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 be ce be a9 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 22 00 00 00 08 00 00 00 00 00 00 9e 40 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"!0"@ @ `
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: e1 01 29 06 e6 01 04 00 a8 23 00 00 00 00 c6 01 13 00 19 02 04 00 26 24 00 00 00 00 e1 01 d2 04 dc 01 04 00 30 24 00 00 00 00 c4 01 08 05 dc 01 04 00 38 25 00 00 00 00 83 18 99 06 bd 02 04 00 54 25 00 00 00 00 e6 09 76 07 90 01 04 00 b0 25 00 00 00 00 e6 09 b3 08 c9 02 04 00 f4 25 00 00 00 00 e6 09 69 08 90 01 04 00 1c 26 00 00 00 00 e6 09 b0 03 90 01 04 00 41 26 00 00 00 00 e6 01 2e 08 73 01 04 00 4e 26 00 00 00 00 e6 01 70 07 ac 00 04 00 5b 26 00 00 00 00 86 18 99 06 d3 02 04 00 74 26 00 00 00 00 e1 01 bb 05 bb 01 04 00 1c 27 00 00 00 00 e1 09 a7 07 6f 01 04 00 cd 20 00 00 00 00 e1 09 89 00 73 01 04 00 29 27 00 00 00 00 e1 09 f8 07 90 01 04 00 36 27 00 00 00 00 e1 01 29 06 e6 01 04 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 02 00 00 00 06 00 1d 00 06
                                                                                                                                Data Ascii: )#&$0$8%T%v%%i&A&.sN&p[&t&'o s)'6')
                                                                                                                                2025-03-26 16:38:48 UTC3640INData Raw: e8 32 0e 92 ea 05 ec e4 e8 21 c0 a5 ef e8 f1 64 5c 4c 0c 93 c1 ab 99 28 5d 62 2c aa 65 2c 1d fa d6 3d 74 5d 6f 2d e5 f1 7e 5e af 0f c4 96 3d 26 1c 8a 12 43 65 18 20 6d c0 93 34 4d 5a d2 93 08 7c ec 85 d7 be a7 79 8e 03 20 00 01 04 01 00 00 00 03 06 1d 05 04 20 01 01 05 05 20 01 01 11 15 26 01 00 84 6b 00 00 02 00 54 02 0d 41 6c 6c 6f 77 4d 75 6c 74 69 70 6c 65 00 54 02 09 49 6e 68 65 72 69 74 65 64 00 02 06 05 26 01 00 4c 14 00 00 02 00 54 02 0d 41 6c 6c 6f 77 4d 75 6c 74 69 70 6c 65 00 54 02 09 49 6e 68 65 72 69 74 65 64 00 02 06 02 04 20 01 01 02 26 01 00 02 00 00 00 02 00 54 02 0d 41 6c 6c 6f 77 4d 75 6c 74 69 70 6c 65 00 54 02 09 49 6e 68 65 72 69 74 65 64 00 05 01 00 00 00 00 03 06 12 31 03 06 12 35 02 06 08 03 06 12 39 03 06 12 3d 04 20 01 01 08 06
                                                                                                                                Data Ascii: 2!d\L(]b,e,=t]o-~^=&Ce m4MZ|y &kTAllowMultipleTInherited&LTAllowMultipleTInherited &TAllowMultipleTInherited159=


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                102192.168.2.44985352.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:48 UTC525OUTGET /_framework/Microsoft.Extensions.DependencyInjection.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:48 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 74120
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:47 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6c397bc423988"
                                                                                                                                Last-Modified: Thu, 26 Nov 2020 01:59:12 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:48 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6a 16 84 c0 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 f4 00 00 00 08 00 00 00 00 00 00 7e 13 01 00 00 20 00 00 00 20 01 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 01 00 00 02 00 00 c2 7e 01 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELj" 0~ `~`
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 06 6f 54 01 00 06 6f 3a 00 00 06 2a 32 02 7b 0d 00 00 04 6f 67 00 00 0a 2a 0a 16 2a 36 02 7b 0d 00 00 04 03 6f 68 00 00 0a 2a 3a 02 7b 0d 00 00 04 03 04 6f 69 00 00 0a 2a 32 02 7b 0d 00 00 04 6f 6a 00 00 0a 2a 36 02 7b 0d 00 00 04 03 6f 6b 00 00 0a 2a 3a 02 7b 0d 00 00 04 03 04 6f 6c 00 00 0a 2a 36 02 7b 0d 00 00 04 03 6f 6d 00 00 0a 2a 46 02 7b 0d 00 00 04 6f 6e 00 00 0a 8c 0f 00 00 1b 2a 36 02 7b 0d 00 00 04 03 6f 6f 00 00 0a 2a 1e 02 28 49 00 00 06 2a 36 02 7b 0d 00 00 04 03 6f 70 00 00 0a 2a 3a 02 7b 0d 00 00 04 03 04 6f 71 00 00 0a 2a 36 02 7b 0d 00 00 04 03 6f 72 00 00 0a 2a 4a 02 73 73 00 00 0a 7d 0d 00 00 04 02 28 3e 00 00 0a 2a 32 02 7e 10 00 00 04 28 52 00 00 06 2a 4e 02 73 5d 00 00 06 25 03 6f 5a 00 00 06 28 52 00 00 06 2a 13 30 03 00 3c 00 00
                                                                                                                                Data Ascii: oTo:*2{og**6{oh*:{oi*2{oj*6{ok*:{ol*6{om*F{on*6{oo*(I*6{op*:{oq*6{or*Jss}(>*2~(R*Ns]%oZ(R*0<
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 03 04 6f c6 00 00 0a 26 03 6f e8 00 00 06 2a 0a 14 2a 0a 14 2a 0a 14 2a 0a 14 2a 4a 02 73 c7 00 00 0a 7d 2e 00 00 04 02 28 c8 00 00 0a 2a 4a 02 28 3e 00 00 0a 02 73 11 01 00 06 7d c9 00 00 0a 2a 00 00 00 13 30 04 00 78 00 00 00 22 00 00 11 02 7b c9 00 00 0a 6f 0e 01 00 06 2d 1a 02 7b c9 00 00 0a 02 fe 06 ca 00 00 0a 73 cb 00 00 0a 03 04 6f 07 00 00 2b 2a 03 6f eb 00 00 06 0b 12 01 28 d9 00 00 06 0a 06 45 04 00 00 00 02 00 00 00 0b 00 00 00 14 00 00 00 1d 00 00 00 2b 24 02 03 04 6f cc 00 00 0a 2a 02 03 04 6f cd 00 00 0a 2a 02 03 04 6f ce 00 00 0a 2a 02 03 04 6f cf 00 00 0a 2a 73 d0 00 00 0a 7a 13 30 03 00 9d 00 00 00 23 00 00 11 03 6f ea 00 00 06 0a 06 45 09 00 00 00 02 00 00 00 1e 00 00 00 2c 00 00 00 10 00 00 00 3a 00 00 00 56 00 00 00 56 00 00 00 56 00
                                                                                                                                Data Ascii: o&o*****Js}.(*J(>s}*0x"{o-{so+*o(E+$o*o*o*o*sz0#oE,:VVV
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 3a 00 00 01 3a 02 03 02 28 f5 00 00 06 28 fd 00 00 06 2a 4e 02 17 7d 5c 00 00 04 02 28 f5 00 00 06 6f 06 01 00 06 2a 4e 02 17 7d 5c 00 00 04 02 28 f5 00 00 06 6f 07 01 00 06 2a 00 13 30 03 00 46 00 00 00 24 00 00 11 02 7b 5c 00 00 04 2c 05 28 12 01 00 06 02 28 f2 00 00 06 03 02 7b 5b 00 00 04 6f 10 01 00 0a 0a 02 7b 5a 00 00 04 25 2d 03 26 2b 07 03 04 6f d5 00 00 06 7e 0b 00 00 04 03 6f 3c 00 00 06 06 04 6f 11 01 00 0a 2a 52 02 7b 5c 00 00 04 2c 05 28 12 01 00 06 02 73 00 01 00 06 2a 00 13 30 03 00 5b 00 00 00 15 00 00 11 02 28 f3 00 00 06 03 73 5f 00 00 06 6f 67 00 00 06 0a 06 2c 26 7e 0b 00 00 04 03 06 6f 3d 00 00 06 02 7b 5a 00 00 04 25 2d 03 26 2b 06 06 6f d4 00 00 06 02 06 6f fa 00 00 06 2a 7e a4 00 00 04 25 2d 17 26 7e a3 00 00 04 fe 06 7a 01 00 06
                                                                                                                                Data Ascii: ::((*N}\(o*N}\(o*0F${\,(({[o{Z%-&+o~o<o*R{\,(s*0[(s_og,&~o={Z%-&+oo*~%-&~z
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 00 0a 6f 43 01 00 0a 2a 04 20 ff 00 00 00 2f 0e 03 7e 6f 01 00 0a 04 d2 6f 69 01 00 0a 2a 03 7e 70 01 00 0a 04 6f 4b 01 00 0a 2a 00 13 30 03 00 85 00 00 00 00 00 00 00 d0 2b 00 00 02 28 30 00 00 0a 72 6f 07 00 70 1f 24 28 71 01 00 0a 6f 72 01 00 0a 80 73 00 00 04 d0 45 00 00 02 28 30 00 00 0a 72 5d 08 00 70 28 48 01 00 0a 80 74 00 00 04 d0 45 00 00 02 28 30 00 00 0a 72 71 08 00 70 28 48 01 00 0a 80 75 00 00 04 d0 1c 00 00 01 28 30 00 00 0a 72 85 08 00 70 28 04 01 00 0a 80 76 00 00 04 d0 27 00 00 02 28 30 00 00 0a 28 ac 00 00 0a 28 1e 00 00 2b 80 77 00 00 04 2a 22 02 04 28 27 01 00 06 2a 1e 02 7b 7d 00 00 04 2a 22 02 03 7d 7d 00 00 04 2a 1e 02 7b 7e 00 00 04 2a 22 02 03 7d 7e 00 00 04 2a 1e 02 7b 7f 00 00 04 2a 22 02 03 7d 7f 00 00 04 2a 1e 02 28 3e 00 00
                                                                                                                                Data Ascii: oC* /~ooi*~poK*0+(0rop$(qorsE(0r]p(HtE(0rqp(Hu(0rp(v'(0((+w*"('*{}*"}}*{~*"}~*{*"}*(>
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 73 00 24 01 00 00 10 00 13 32 7f 24 5d 00 7d 00 3a 01 00 00 10 00 fb 0f 7f 24 a8 00 80 00 41 01 0b 01 10 00 53 2d 00 00 89 00 81 00 43 01 0d 01 10 00 30 32 00 00 89 00 85 00 48 01 03 00 10 00 d3 28 00 00 b5 00 89 00 54 01 0b 01 10 00 09 24 00 00 89 00 8a 00 58 01 03 21 10 00 99 04 00 00 5d 00 8c 00 5b 01 0b 01 10 00 7f 1d 00 00 89 00 8e 00 5e 01 03 01 10 00 5a 01 00 00 5d 00 90 00 63 01 03 21 10 00 99 04 00 00 5d 00 92 00 65 01 0d 01 10 00 c9 13 00 00 89 00 96 00 6a 01 03 01 10 00 01 00 00 00 5d 00 97 00 6c 01 03 01 10 00 6f 01 00 00 5d 00 9b 00 6f 01 03 01 10 00 0f 01 00 00 5d 00 9c 00 71 01 03 21 10 00 99 04 00 00 5d 00 9f 00 73 01 03 01 10 00 01 00 00 00 5d 00 a0 00 75 01 03 21 10 00 99 04 00 00 5d 00 a3 00 78 01 03 01 10 00 e6 04 00 00 89 00 a5 00 7b
                                                                                                                                Data Ascii: s$2$]}:$AS-C02H(T$X!][^Z]c!]ej]lo]o]q!]s]u!]x{
                                                                                                                                2025-03-26 16:38:48 UTC836INData Raw: b3 28 e6 09 17 01 bd 47 00 00 00 00 81 00 4b 01 55 13 17 01 c6 47 00 00 00 00 86 18 ad 28 39 11 19 01 e8 47 00 00 00 00 c4 00 f5 0b 6a 12 1a 01 15 48 00 00 00 00 86 08 9b 33 ea 03 1b 01 1d 48 00 00 00 00 86 18 ad 28 67 13 1b 01 34 48 00 00 00 00 c6 08 68 11 1c 01 1e 01 3c 48 00 00 00 00 c6 08 45 12 1c 01 1e 01 3f 48 00 00 00 00 c6 08 00 0b 80 12 1e 01 47 48 00 00 00 00 83 08 2f 12 1c 01 1e 01 4f 48 00 00 00 00 83 08 03 2b 8b 12 1e 01 57 48 00 00 00 00 86 18 ad 28 79 13 1e 01 75 48 00 00 00 00 c6 08 68 11 1c 01 21 01 95 48 00 00 00 00 c6 08 45 12 1c 01 21 01 a2 48 00 00 00 00 c6 08 00 0b 80 12 21 01 00 00 00 00 00 00 c6 0d e4 10 86 13 21 01 00 00 00 00 00 00 c6 05 b2 1b 8c 13 21 01 00 00 00 00 00 00 c6 05 cc 0b d8 10 22 01 00 00 00 00 00 00 c6 05 95 13 12
                                                                                                                                Data Ascii: (GKUG(9GjH3H(g4Hh<HE?HGH/OH+WH(yuHh!HE!H!!!"
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 00 00 e6 01 c6 10 86 13 3a 01 6c 4c 00 00 00 00 81 00 d6 27 04 14 3a 01 d3 4c 00 00 00 00 86 18 ad 28 12 14 3b 01 ed 4c 00 00 00 00 83 08 65 29 19 14 3c 01 f5 4c 00 00 00 00 86 08 60 0f 24 14 3c 01 fd 4c 00 00 00 00 e6 01 04 0c d3 02 3c 01 19 4d 00 00 00 00 e6 09 f0 24 2a 14 3d 01 1c 4d 00 00 00 00 83 00 21 0e 30 14 3d 01 a0 4d 00 00 00 00 e6 01 2f 13 01 00 3e 01 00 4e 00 00 00 00 e6 01 cd 04 d9 02 3e 01 a8 4e 00 00 00 00 81 00 20 13 35 14 3e 01 08 4f 00 00 00 00 93 00 9d 00 3e 14 3e 01 5b 4f 00 00 00 00 86 18 ad 28 01 00 41 01 8f 4f 00 00 00 00 c6 08 68 11 1c 01 41 01 97 4f 00 00 00 00 c6 08 45 12 1c 01 41 01 9f 4f 00 00 00 00 c6 08 00 0b 80 12 41 01 a8 4f 00 00 00 00 86 00 fb 1b 18 01 41 01 e8 4f 00 00 00 00 86 00 12 1c 4e 14 41 01 18 50 00 00 00 00 81
                                                                                                                                Data Ascii: :lL':L(;Le)<L`$<L<M$*=M!0=M/>N>N 5>O>>[O(AOhAOEAOAOAONAP
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 00 00 02 00 3c 19 00 00 01 00 b5 30 00 00 02 00 57 33 00 00 01 00 67 15 00 00 02 00 99 28 00 00 01 00 b5 30 00 00 01 00 b5 30 00 00 01 00 99 28 00 00 02 00 9a 32 00 00 01 00 99 28 00 00 02 00 9a 32 00 00 01 00 57 33 00 00 02 00 44 29 00 00 01 00 3c 19 00 00 01 00 3c 19 00 00 01 00 3c 19 00 00 01 00 08 2e 00 00 01 00 67 15 00 00 01 00 e2 0e 00 00 02 00 7e 2a 00 00 03 00 c6 2d 00 00 04 00 3b 27 00 00 01 00 23 26 00 00 02 00 62 2f 00 00 03 00 f0 2a 00 00 01 00 0a 14 00 00 01 00 fe 0e 00 00 01 00 fe 0e 00 00 02 00 3c 19 00 00 01 00 3c 19 00 00 01 00 1b 1a 00 00 01 00 3c 26 00 00 02 00 5c 12 00 00 01 00 c6 24 00 00 01 00 9a 32 00 00 01 00 1d 29 00 00 01 00 1d 29 00 00 01 00 c3 12 00 00 01 00 95 04 00 00 02 00 97 04 00 00 01 00 c6 24 00 00 01 00 c6 24 00 00 01
                                                                                                                                Data Ascii: <0W3g(00(2(2W3D)<<<.g~*-;'#&b/*<<<&\$2))$$
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 7a 0d 80 1b 93 00 7a 0d 00 1c 93 00 7a 0d 20 1c b3 00 7a 0d 20 1c 93 00 7a 0d 40 1c b3 00 7a 0d 40 1c 93 00 7a 0d 60 1d 93 00 7a 0d c0 1d 93 00 7a 0d e0 1d 93 00 7a 0d 00 1e 93 00 7a 0d 40 1e 93 00 7a 0d 60 1e 93 00 7a 0d 80 1e 93 00 7a 0d a0 1e 93 00 7a 0d 20 20 93 00 7a 0d 40 20 93 00 7a 0d 20 21 03 01 64 1f 20 21 93 00 7a 0d 60 21 93 00 7a 0d 80 21 93 00 7a 0d a0 21 93 00 7a 0d e0 22 93 00 7a 0d 20 27 93 00 7a 0d 40 27 93 00 7a 0d 60 27 93 00 7a 0d 80 27 93 00 7a 0d a0 27 93 00 7a 0d c0 27 93 00 7a 0d e0 27 93 00 7a 0d 80 28 93 00 7a 0d a0 28 93 00 7a 0d c0 28 93 00 7a 0d e0 28 93 00 7a 0d 20 29 b3 00 7a 0d 20 29 93 00 7a 0d 24 29 b3 00 7a 0d 40 29 b3 00 7a 0d 40 29 93 00 7a 0d 80 2a 93 00 7a 0d a0 2a 93 00 7a 0d 00 2b b3 00 7a 0d 00 2b 93 00 7a 0d 20
                                                                                                                                Data Ascii: zzz z z@z@z`zzzz@z`zzz z@ z !d !z`!z!z!z"z 'z@'z`'z'z'z'z'z(z(z(z(z )z )z$)z@)z@)z*z*z+z+z


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                103192.168.2.44985252.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:48 UTC725OUTGET /_framework/System.ComponentModel.Annotations.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:48 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 14848
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:47 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d9266058400"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:48 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 56 39 fe d6 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 30 00 00 00 08 00 00 00 00 00 00 7e 4f 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELV9"!00~O @ `
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 15 00 00 00 33 00 00 00 0d 00 00 00 01 00 00 00 5b 00 00 00 61 00 00 00 10 00 00 00 06 00 00 00 0a 00 00 00 0b 00 00 00 10 00 00 00 01 00 00 00 04 00 00 00 05 00 00 00 04 00 00 00 00 00 61 06 01 00 00 00 00 00 06 00 e8 05 c2 06 06 00 5a 03 76 08 06 00 f2 05 c2 06 06 00 97 03 c2 06 06 00 d6 0a c2 06 06 00 15 0b c2 06 06 00 44 06 c2 06 06 00 2d 00 a5 00 06 00 2a 07 c2 06 06 00 75 00 a5 00 06 00 dd 02 c2 06 06 00 75 03 8c 09 0a 00 e0 06 4b 06 06 00 3b 08 19 06 0a 00 43 08 4b 06 06 00 ef 04 8c 09 06 00 c5 08 8c 09 06 00 40 07 c2 06 0e 00 fd 01 73 07 06 00 fc 01 6b 0a 06 00 68 07 ce 06 06 00 56 07 c2 06 06 00 13 04 8c 09 0a 00 f4 06 4b 06 06 00 14 08 6b 0a 0a 00 63 08 4b 06 06 00 08 02 c2 06 0a 00 52 08 4b 06 06 00 57 00 a5 00 12 00 7f 07 c2 06 06 00 5e 00 c2
                                                                                                                                Data Ascii: 3[aaZvD-*uuK;CK@skhVKkcKRKW^
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 74 65 00 4e 6f 74 4e 75 6c 6c 57 68 65 6e 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 46 69 6c 65 56 65 72 73 69 6f 6e 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 56 65 72 73 69 6f 6e 41 74 74 72 69 62 75 74 65 00 56 61 6c 69 64 61 74 69 6f 6e 41 74 74 72 69 62 75 74 65 00 5f 76 61 6c 69 64 61 74 69 6f 6e 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 44 65 73 63 72 69 70 74 69 6f 6e 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 44 65 66 61 75 6c 74 41 6c 69 61 73 41 74 74 72 69 62 75 74 65 00 43 6f 6d 70 69 6c 61 74 69 6f 6e 52 65 6c 61 78 61 74 69 6f 6e 73 41 74 74 72 69 62 75 74 65 00 44 79 6e 61 6d 69 63 61 6c 6c 79 41 63 63 65 73 73 65 64 4d 65 6d 62 65 72 73 41 74 74 72 69 62
                                                                                                                                Data Ascii: teNotNullWhenAttributeAssemblyFileVersionAttributeAssemblyInformationalVersionAttributeValidationAttribute_validationAttributeAssemblyDescriptionAttributeAssemblyDefaultAliasAttributeCompilationRelaxationsAttributeDynamicallyAccessedMembersAttrib
                                                                                                                                2025-03-26 16:38:48 UTC3128INData Raw: 12 44 15 12 80 95 01 12 44 12 44 09 20 01 01 15 12 21 01 13 00 06 15 12 21 01 12 44 09 20 00 15 12 80 95 01 13 00 07 15 12 80 95 01 12 44 0d 00 04 15 12 75 01 12 4c 1c 12 3c 02 02 3d 07 09 15 12 80 89 01 15 11 80 99 02 12 3c 1c 15 12 75 01 12 4c 15 12 80 95 01 15 11 80 99 02 12 3c 1c 15 11 80 99 02 12 3c 1c 15 12 21 01 12 28 15 12 80 95 01 12 28 12 28 12 24 12 44 0c 15 12 21 01 15 11 80 99 02 12 3c 1c 0d 15 12 80 95 01 15 11 80 99 02 12 3c 1c 08 15 11 80 99 02 12 3c 1c 04 20 00 13 01 06 15 12 21 01 12 28 07 15 12 80 95 01 12 28 0d 00 04 15 12 21 01 12 4c 1c 12 3c 02 02 18 07 06 12 61 15 12 75 01 15 11 80 99 02 12 3c 1c 12 65 12 69 12 3c 12 6d 05 00 01 12 61 1c 0c 15 12 75 01 15 11 80 99 02 12 3c 1c 0a 10 01 01 02 15 12 21 01 1e 00 04 20 01 1c 1c 12 00 02
                                                                                                                                Data Ascii: DDD !!D DuL<=<uL<<!((($D!<<< !((!L<au<ei<mau<!


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                104192.168.2.44985452.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:48 UTC713OUTGET /_framework/System.ComponentModel.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:48 UTC382INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 5632
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:47 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d926605a800"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:48 UTC3529INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 04 d2 62 ec 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 0c 00 00 00 08 00 00 00 00 00 00 ce 2b 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELb"!0+ @ `
                                                                                                                                2025-03-26 16:38:48 UTC2103INData Raw: 00 00 00 00 00 ff 25 00 20 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 10 00 00 00 18 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 30 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 48 00 00 00 58 40 00 00 2c 04 00 00 00 00 00 00 00 00 00 00 2c 04 34 00 00 00 56 00 53 00 5f 00 56 00 45 00 52 00 53 00 49 00 4f 00 4e 00 5f 00 49 00 4e 00 46 00 4f 00 00 00 00 00 bd 04 ef fe 00 00 01 00 00 00 06 00 dd c8 28 0e 00 00 06 00 00 00 24 00 3f 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 00 00 00 01 00 56 00 61 00 72 00 46 00 69 00 6c 00 65 00
                                                                                                                                Data Ascii: % @0HX@,,4VS_VERSION_INFO($?DVarFile


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                105192.168.2.44985552.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:48 UTC724OUTGET /_framework/System.ComponentModel.Primitives.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:48 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 13824
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:48 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d9266058800"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:48 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 92 29 39 c0 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 2c 00 00 00 08 00 00 00 00 00 00 3e 4b 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL)9"!0,>K @ `
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 86 18 3d 08 c2 00 01 00 7f 20 00 00 00 00 86 18 3d 08 21 01 01 00 8e 20 00 00 00 00 86 18 3d 08 21 01 01 00 9d 20 00 00 00 00 86 08 d9 01 51 01 01 00 a8 20 00 00 00 00 c6 00 3e 09 5a 01 01 00 d0 20 00 00 00 00 c6 00 ab 01 6f 01 02 00 eb 20 00 00 00 00 c6 00 87 05 51 01 02 00 f8 20 00 00 00 00 91 18 43 08 73 01 02 00 1c 21 00 00 00 00 c4 00 af 06 b5 00 02 00 4c 21 00 00 00 00 c6 09 b9 02 95 01 02 00 54 21 00 00 00 00 c6 09 c2 02 9a 01 02 00 5d 21 00 00 00 00 e6 01 a2 02 b5 00 02 00 6c 21 00 00 00 00 c4 01 a2 02 21 01 02 00 f0 21 00 00 00 00 c6 00 f0 06 c7 01 02 00 33 22 00 00 00 00 86 18 3d 08 b5 00 02 00 3b 22 00 00 00 00 91 18 43 08 73 01 02 00 47 22 00 00 08 00 c6 09 55 07 f5 01 02 00 47 22 00 00 08 00 c6 09 55 07 fb 01 02 00 47 22 00 00 08 00 c6 09 ed
                                                                                                                                Data Ascii: = =! =! Q >Z o Q Cs!L!T!]!l!!!3"=;"CsG"UG"UG"
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 75 74 65 00 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 69 65 73 41 74 74 72 69 62 75 74 65 00 43 6f 6d 70 69 6c 61 74 69 6f 6e 52 65 6c 61 78 61 74 69 6f 6e 73 41 74 74 72 69 62 75 74 65 00 44 79 6e 61 6d 69 63 61 6c 6c 79 41 63 63 65 73 73 65 64 4d 65 6d 62 65 72 73 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 50 72 6f 64 75 63 74 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 43 6f 70 79 72 69 67 68 74 41 74 74 72 69 62 75 74 65 00 53 6b 69 70 4c 6f 63 61 6c 73 49 6e 69 74 41 74 74 72 69 62 75 74 65 00 49 73 44 65 66 61 75 6c 74 41 74 74 72 69 62 75 74 65 00 43 4c 53 43 6f 6d 70 6c 69 61 6e 74 41 74 74 72 69 62 75 74 65 00 4e 75 6c 6c 61 62 6c 65 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 00 4e 75 6c 6c 61 62 6c 65 50 75 62 6c 69 63
                                                                                                                                Data Ascii: uteRefreshPropertiesAttributeCompilationRelaxationsAttributeDynamicallyAccessedMembersAttributeAssemblyProductAttributeAssemblyCopyrightAttributeSkipLocalsInitAttributeIsDefaultAttributeCLSCompliantAttributeNullableContextAttributeNullablePublic
                                                                                                                                2025-03-26 16:38:48 UTC2104INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 10 00 00 00 18 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 30 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 48 00 00 00 58 60 00 00 8c 04 00 00 00 00 00 00 00 00 00 00 8c 04 34 00 00 00 56 00 53 00 5f 00 56 00 45 00 52 00 53 00 49 00 4f 00 4e 00 5f 00 49 00 4e 00 46 00 4f 00 00 00 00 00 bd 04 ef fe 00 00 01 00 00 00 06 00 dd c8 28 0e 00 00 06 00 00 00 24 00 3f 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 00 00 00 01 00 56 00 61 00 72 00 46 00 69 00 6c 00 65
                                                                                                                                Data Ascii: 0HX`4VS_VERSION_INFO($?DVarFile


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                106192.168.2.44985752.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:48 UTC528OUTGET /_framework/Microsoft.Extensions.FileProviders.Physical.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:48 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 35720
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:48 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6a64894e60d88"
                                                                                                                                Last-Modified: Mon, 19 Oct 2020 18:49:32 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:48 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6e b8 49 8d 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 5e 00 00 00 08 00 00 00 00 00 00 02 7c 00 00 00 20 00 00 00 80 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 00 00 00 02 00 00 34 e7 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELnI" 0^| 4`
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 2c 06 06 6f 69 00 00 0a dc 2a 00 00 01 10 00 00 02 00 11 00 1a 2b 00 0a 00 00 00 00 1b 30 02 00 64 00 00 00 0f 00 00 11 03 73 32 00 00 0a 0a 06 02 7b 1f 00 00 04 28 28 00 00 06 2c 02 de 4c 03 02 7b 1e 00 00 04 6f 66 00 00 0a 6f 67 00 00 0a 0b 02 07 28 4b 00 00 06 de 31 75 29 00 00 01 25 2d 04 26 16 2b 20 0c 08 75 24 00 00 01 2d 13 08 75 64 00 00 01 2d 0b 08 75 65 00 00 01 14 fe 03 2b 01 17 16 fe 03 fe 11 26 de 00 2a 01 10 00 00 01 00 00 00 32 60 00 03 32 00 00 00 1b 30 03 00 9d 00 00 00 10 00 00 11 03 28 2f 00 00 0a 2c 01 2a 03 28 4e 00 00 06 10 01 16 0a 02 7b 1a 00 00 04 03 12 01 6f 6b 00 00 0a 2c 08 07 28 50 00 00 06 17 0a 02 7b 1b 00 00 04 6f 6c 00 00 0a 0c 2b 46 08 6f 6d 00 00 0a 0d 12 03 28 6e 00 00 0a 13 05 12 05 28 7d 00 00 06 03 28 6f 00 00 0a 13
                                                                                                                                Data Ascii: ,oi*+0ds2{((,L{ofog(K1u)%-&+ u$-ud-ue+&*2`20(/,*(N{ok,(P{ol+Fom(n(}(o
                                                                                                                                2025-03-26 16:38:48 UTC4096INData Raw: 10 00 a1 01 00 00 59 00 47 00 84 00 51 80 1c 19 d4 06 31 00 cb 16 d7 06 21 00 c2 16 db 06 21 00 72 19 df 06 01 00 66 11 e7 06 01 00 2f 03 eb 06 01 00 95 0b ee 06 01 00 4f 11 f1 06 01 00 d6 09 f1 06 21 00 8b 04 d4 06 31 00 58 03 f8 06 01 00 f1 13 fc 06 21 00 a4 19 d4 06 21 00 c2 16 db 06 06 06 8e 01 06 07 56 80 45 09 db 06 56 80 11 03 db 06 56 80 74 0d db 06 56 80 53 0d db 06 56 80 78 06 db 06 36 00 c0 04 09 07 21 00 4c 10 0d 07 21 00 4c 10 12 07 31 00 d9 04 17 07 13 00 c2 0c 98 03 21 00 6c 10 1f 07 21 00 57 10 1f 07 21 00 66 11 29 07 21 00 95 0b ee 06 21 00 9d 18 d4 06 21 00 c2 16 db 06 01 00 37 12 2e 07 01 00 47 03 eb 06 01 00 a6 0b ee 06 01 00 86 19 32 07 21 00 1f 04 eb 06 01 00 8f 03 eb 06 21 00 66 04 3a 07 21 00 e5 0f 12 07 01 00 e3 01 9c 03 01 00 cf
                                                                                                                                Data Ascii: YGQ1!!rf/O!1X!!VEVVtVSVx6!L!L1!l!W!f)!!!7.G2!!f:!
                                                                                                                                2025-03-26 16:38:49 UTC3222INData Raw: e9 0c 2e 00 53 00 04 0d 2e 00 5b 00 70 0c 2e 00 63 00 38 0d 2e 00 6b 00 4a 0d 2e 00 73 00 7e 0d 2e 00 7b 00 70 0c 2e 00 43 00 94 0d 43 00 93 00 1d 06 43 00 0a 00 1d 06 63 00 93 00 1d 06 63 00 0a 00 1d 06 23 01 ab 00 1d 06 41 01 93 00 1d 06 61 01 93 00 1d 06 40 02 93 00 1d 06 63 02 93 00 1d 06 83 02 12 00 1d 06 a3 02 93 00 1d 06 c3 02 93 00 1d 06 e3 02 93 00 1d 06 20 03 93 00 1d 06 40 03 93 00 1d 06 80 04 93 00 1d 06 81 04 93 00 1d 06 a1 04 93 00 1d 06 c1 04 93 00 1d 06 a1 05 93 00 1d 06 c1 05 93 00 1d 06 21 07 93 00 1d 06 41 07 93 00 1d 06 61 07 93 00 1d 06 80 07 93 00 1d 06 a0 07 93 00 1d 06 c0 07 93 00 1d 06 e0 07 93 00 1d 06 21 08 93 00 1d 06 41 08 93 00 1d 06 61 08 93 00 1d 06 60 0a 93 00 1d 06 a0 0a 93 00 1d 06 c0 0a 93 00 1d 06 00 0b 93 00 1d 06 20
                                                                                                                                Data Ascii: .S.[p.c8.kJ.s~.{p.CCCcc#Aa@c @!Aa!Aa`
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 74 65 72 6e 61 6c 73 56 69 73 69 62 6c 65 54 6f 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 44 65 66 61 75 6c 74 41 6c 69 61 73 41 74 74 72 69 62 75 74 65 00 46 6c 61 67 73 41 74 74 72 69 62 75 74 65 00 43 6f 6d 70 69 6c 61 74 69 6f 6e 52 65 6c 61 78 61 74 69 6f 6e 73 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 50 72 6f 64 75 63 74 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 43 6f 70 79 72 69 67 68 74 41 74 74 72 69 62 75 74 65 00 43 4c 53 43 6f 6d 70 6c 69 61 6e 74 41 74 74 72 69 62 75 74 65 00 49 73 52 65 61 64 4f 6e 6c 79 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 43 6f 6d 70 61 6e 79 41 74 74 72 69 62 75 74 65 00 52 75 6e 74 69 6d 65 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 41 74 74 72 69 62 75 74 65 00 45 78 65
                                                                                                                                Data Ascii: ternalsVisibleToAttributeAssemblyDefaultAliasAttributeFlagsAttributeCompilationRelaxationsAttributeAssemblyProductAttributeAssemblyCopyrightAttributeCLSCompliantAttributeIsReadOnlyAttributeAssemblyCompanyAttributeRuntimeCompatibilityAttributeExe
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 52 65 73 75 6c 74 00 53 74 72 69 6e 67 53 65 67 6d 65 6e 74 00 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 43 6f 6d 70 6f 6e 65 6e 74 00 67 65 74 5f 43 75 72 72 65 6e 74 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 43 6f 6e 63 75 72 72 65 6e 74 00 47 65 74 42 79 74 65 43 6f 75 6e 74 00 67 65 74 5f 52 6f 6f 74 00 50 61 74 68 4e 61 76 69 67 61 74 65 73 41 62 6f 76 65 52 6f 6f 74 00 49 73 55 6e 64 65 72 6e 65 61 74 68 52 6f 6f 74 00 5f 72 6f 6f 74 00 54 72 69 6d 53 74 61 72 74 00 4d 6f 76 65 4e 65 78 74 00 53 79 73 74 65 6d 2e 54 65 78 74 00 45 78 65 63 75 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 74 61 72 74 4e 65 77 00 67 65 74 5f 55 74 63 4e 6f 77 00 52 65 73 74 6f 72 65 46 6c 6f 77 00 53 75 70 70 72 65 73 73 46 6c 6f 77 00 4d 61 78 00 4f 72 64 65 72
                                                                                                                                Data Ascii: ResultStringSegmentEnvironmentComponentget_CurrentSystem.Collections.ConcurrentGetByteCountget_RootPathNavigatesAboveRootIsUnderneathRoot_rootTrimStartMoveNextSystem.TextExecutionContextStartNewget_UtcNowRestoreFlowSuppressFlowMaxOrder
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 33 34 30 65 31 31 33 62 65 31 31 65 36 61 37 64 33 31 31 33 65 39 32 34 38 34 63 66 37 30 34 35 63 63 37 00 00 36 01 00 19 2e 4e 45 54 53 74 61 6e 64 61 72 64 2c 56 65 72 73 69 6f 6e 3d 76 32 2e 30 01 00 54 0e 14 46 72 61 6d 65 77 6f 72 6b 44 69 73 70 6c 61 79 4e 61 6d 65 00 05 01 00 01 00 00 30 01 00 2b 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 46 69 6c 65 50 72 6f 76 69 64 65 72 73 2e 50 68 79 73 69 63 61 6c 00 00 1b 01 00 15 2e 4e 45 54 46 72 61 6d 65 77 6f 72 6b 41 73 73 65 6d 62 6c 79 00 00 00 15 01 00 0b 53 65 72 76 69 63 65 61 62 6c 65 04 54 72 75 65 00 00 15 01 00 0b 50 72 65 66 65 72 49 6e 62 6f 78 04 54 72 75 65 00 00 1a 01 00 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 00 00 33 01 00 2e c2 a9 20 4d 69
                                                                                                                                Data Ascii: 340e113be11e6a7d3113e92484cf7045cc76.NETStandard,Version=v2.0TFrameworkDisplayName0+Microsoft.Extensions.FileProviders.Physical.NETFrameworkAssemblyServiceableTruePreferInboxTrueMicrosoft Corporation3. Mi
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 7d 9e 5c d2 c3 c9 8e 49 6c 89 8a 8f c3 9f 71 27 9e 24 33 dd 48 3a 08 8e d8 e5 33 8c d0 25 8c f8 9b 8c 25 9f 1f b5 33 43 54 cf 1d ce 1d c1 e8 a5 b3 c1 84 22 b6 c1 45 be c8 5b 08 8e 6c bd 76 8d 64 f8 62 1e f5 35 08 2f 27 d1 67 eb e5 21 0f dc 76 ba 4d dd 2e 3f 38 bf 0b 75 36 e1 50 8a d2 89 c4 85 74 7d 5b 11 35 1d da 6d 05 4e 2e aa 43 ba 06 eb d1 2c cd 2f aa 3c c7 33 87 2f 93 97 88 61 b0 83 a7 a4 89 70 35 ff 65 d7 63 bc 95 15 cd fd b6 57 9d 0e d6 63 4a 33 5b 7b 1d 73 cf 04 97 02 03 01 00 01 a3 82 01 7e 30 82 01 7a 30 1f 06 03 55 1d 25 04 18 30 16 06 0a 2b 06 01 04 01 82 37 4c 08 01 06 08 2b 06 01 05 05 07 03 03 30 1d 06 03 55 1d 0e 04 16 04 14 86 8b f8 67 23 bd e9 ac 64 25 d3 23 a7 3b b6 cd 55 ce 25 cb 30 50 06 03 55 1d 11 04 49 30 47 a4 45 30 43 31 29 30 27
                                                                                                                                Data Ascii: }\Ilq'$3H:3%%3CT"E[lvdb5/'g!vM.?8u6Pt}[5mN.C,/<3/ap5ecWcJ3[{s~0z0U%0+7L+0Ug#d%#;U%0PUI0GE0C1)0'
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 31 39 31 32 31 39 30 31 31 35 30 30 5a 17 0d 32 31 30 33 31 37 30 31 31 35 30 30 5a 30 81 ce 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 29 30 27 06 03 55 04 0b 13 20
                                                                                                                                Data Ascii: |10UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100191219011500Z210317011500Z010UUS10UWashington10URedmond10UMicrosoft Corporation1)0'U
                                                                                                                                2025-03-26 16:38:49 UTC298INData Raw: 63 eb 4f ee e5 81 1b 16 35 92 28 f0 e9 a7 57 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 04 82 01 00 14 cc 26 88 e1 63 c0 44 63 e3 90 f1 98 67 7a cf 7a d9 cb e6 44 61 77 e5 71 dd 95 27 35 93 08 ee 39 7f 96 b4 29 c8 d8 e6 42 9f 5e a1 a4 fa a1 79 a0 6d b1 ae 53 86 48 34 96 8f 9d 91 07 01 3b 65 47 1d f0 22 71 ac d8 07 58 8e 30 41 ab 0d 64 37 13 8f 93 56 1a 25 6c e1 4b d2 cc 74 43 82 ec 80 b1 00 71 0e 0e d6 cc 91 fb a0 10 e8 ba ca 2e af f3 d0 3a a0 73 45 b5 15 af a1 86 a7 aa 64 b0 b3 5f ed 25 f0 21 86 40 bf db 23 bc 8b ee 79 07 28 41 36 d1 a2 ae b8 4a 30 2d 1a 0d ba 61 65 49 d1 6f 8c 3f 11 f6 2a b6 90 cb 6e 7e 79 6a c6 93 fb 11 f7 1d 65 59 0d 10 46 b3 50 da f6 0e a3 d5 a6 66 a0 66 2e 31 28 a2 bb 8a a1 3a bb e0 0e 01 8d d5 05 4a 07 b3 bc a0 a0 ae 38 b7 73
                                                                                                                                Data Ascii: cO5(W"0*H&cDcgzzDawq'59)B^ymSH4;eG"qX0Ad7V%lKtCq.:sEd_%!@#y(A6J0-aeIo?*n~yjeYFPff.1(:J8s


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                107192.168.2.44985652.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:48 UTC727OUTGET /_framework/System.ComponentModel.TypeConverter.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:49 UTC384INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 133632
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:48 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d926607b400"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:49 UTC3527INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 d7 15 98 c3 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 00 02 00 00 08 00 00 00 00 00 00 ee 1e 02 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 02 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"!0 @ ``
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 11 05 03 04 09 11 06 9a 6f ca 00 00 06 a5 18 00 00 01 9e 11 06 17 58 13 06 11 06 11 04 8e 69 32 db 11 04 8e 69 18 33 13 11 04 16 94 11 04 17 94 73 53 00 00 0a 8c 36 00 00 01 2a 72 cd 00 00 70 07 72 f9 00 00 70 28 10 00 00 06 73 21 00 00 0a 7a 02 03 04 05 28 c8 00 00 06 2a 00 00 03 30 07 00 2d 01 00 00 0e 00 00 11 0e 04 14 28 05 00 00 0a 2c 0b 72 01 00 00 70 73 09 00 00 0a 7a 05 75 36 00 00 01 39 01 01 00 00 05 a5 36 00 00 01 0a 0e 04 d0 06 00 00 01 28 04 00 00 0a 28 05 00 00 0a 2c 6d 04 2d 07 28 3a 00 00 0a 10 02 04 6f 16 00 00 0a 6f 17 00 00 0a 72 99 00 00 70 28 40 00 00 0a 0b d0 18 00 00 01 28 04 00 00 0a 28 59 02 00 06 0c 18 8d 06 00 00 01 25 16 08 03 04 12 00 28 54 00 00 0a 8c 18 00 00 01 6f cf 00 00 06 a2 25 17 08 03 04 12 00 28 55 00 00 0a 8c 18 00
                                                                                                                                Data Ascii: oXi2i3sS6*rprp(s!z(*0-(,rpszu696((,m-(:oorp(@((Y%(To%(U
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 01 00 70 04 28 84 00 00 0a 2a 12 00 04 28 85 00 00 0a 2a 12 00 28 83 00 00 0a 0d 12 03 28 73 00 00 0a 23 00 00 00 00 00 00 00 00 33 13 07 6f 76 00 00 0a 72 ff 01 00 70 28 40 00 00 0a 0c 2b 1c 07 6f 76 00 00 0a 72 99 00 00 70 07 6f 77 00 00 0a 72 ff 01 00 70 28 86 00 00 0a 0c 12 00 08 28 3a 00 00 0a 28 84 00 00 0a 2a 0e 04 d0 7a 00 00 02 28 04 00 00 0a 28 05 00 00 0a 39 5a 01 00 00 05 75 45 00 00 01 39 4f 01 00 00 05 a5 45 00 00 01 13 04 12 04 28 87 00 00 0a 2d 3d d0 45 00 00 01 28 04 00 00 0a 17 8d 07 00 00 01 25 16 d0 44 00 00 01 28 04 00 00 0a a2 28 56 00 00 0a 17 8d 11 00 00 01 25 16 12 04 28 87 00 00 0a 8c 44 00 00 01 a2 73 27 03 00 06 2a d0 45 00 00 01 28 04 00 00 0a 1e 8d 07 00 00 01 25 16 d0 18 00 00 01 28 04 00 00 0a a2 25 17 d0 18 00 00 01 28 04
                                                                                                                                Data Ascii: p(*(*((s#3ovrp(@+ovrpowrp((:(*z((9ZuE9OE(-=E(%D((V%(Ds'*E(%(%(
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 02 26 06 2a 8a 03 2c 1e 02 7b 12 00 00 04 25 2d 02 26 2a 03 14 28 03 00 00 2b 25 2d 02 26 2a 03 04 6f cc 00 00 0a 2a 2e d0 5f 00 00 01 28 04 00 00 0a 2a 36 03 04 28 cd 00 00 0a 8c 5f 00 00 01 2a 3a 03 1d 04 28 ce 00 00 0a 8c 5f 00 00 01 2a 00 03 30 03 00 15 00 00 00 2b 00 00 11 03 a5 5f 00 00 01 0a 12 00 72 77 01 00 70 04 28 cf 00 00 0a 2a 2e d0 39 00 00 01 28 04 00 00 0a 2a 46 03 28 3a 00 00 0a 28 d0 00 00 0a 8c 39 00 00 01 2a 4a 03 20 a7 00 00 00 04 28 d1 00 00 0a 8c 39 00 00 01 2a 00 00 03 30 03 00 15 00 00 00 2c 00 00 11 03 a5 39 00 00 01 0a 12 00 72 09 02 00 70 04 28 d2 00 00 0a 2a 8a 05 75 06 00 00 01 2c 07 05 74 06 00 00 01 2a 05 2d 06 7e 3c 00 00 0a 2a 02 03 04 05 28 c8 00 00 06 2a 0b 30 04 00 49 00 00 00 15 00 00 11 05 75 06 00 00 01 0a 06 2c 33
                                                                                                                                Data Ascii: &*,{%-&*(+%-&*o*._(*6(_*:(_*0+_rwp(*.9(*F(:(9*J (9*0,9rp(*u,t*-~<*(*0Iu,3
                                                                                                                                2025-03-26 16:38:49 UTC569INData Raw: 15 2e 07 02 06 28 34 01 00 06 2a 00 00 03 30 06 00 59 00 00 00 23 00 00 11 02 7b 31 00 00 04 2c 06 73 02 01 00 0a 7a 03 02 28 26 01 00 06 17 59 2f 1f 02 7b 2c 00 00 04 03 17 58 02 7b 2c 00 00 04 03 02 28 26 01 00 06 03 59 17 59 28 fd 00 00 0a 02 7b 2c 00 00 04 02 28 26 01 00 06 17 59 14 a2 02 28 26 01 00 06 0a 02 06 17 59 28 27 01 00 06 2a ba 02 7b 2c 00 00 04 8e 69 02 28 26 01 00 06 33 0c 02 7b 2c 00 00 04 6f fc 00 00 0a 2a 02 7b 2c 00 00 04 02 28 26 01 00 06 73 48 01 00 06 2a 03 30 04 00 bf 00 00 00 3d 00 00 11 02 7b 2c 00 00 04 8e 2d 01 2a 02 02 7b 2e 00 00 04 28 37 01 00 06 03 39 a2 00 00 00 03 8e 39 9b 00 00 00 02 7b 2c 00 00 04 73 07 01 00 0a 0a 16 0b 02 7b 2c 00 00 04 8e 69 0c 16 0d 2b 4c 16 13 04 2b 3e 06 11 04 6f 08 01 00 0a 13 05 11 05 2c 2a 11
                                                                                                                                Data Ascii: .(4*0Y#{1,sz(&Y/{,X{,(&YY({,(&Y(&Y('*{,i(&3{,o*{,(&sH*0={,-*{.(799{,s{,i+L+>o,*
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 32 00 00 04 2a 72 02 28 0c 00 00 0a 02 03 7d 34 00 00 04 02 04 7d 35 00 00 04 02 15 7d 36 00 00 04 2a 8a 02 7b 36 00 00 04 02 7b 35 00 00 04 17 59 2f 10 02 02 7b 36 00 00 04 17 58 7d 36 00 00 04 17 2a 16 2a 22 02 15 7d 36 00 00 04 2a 86 02 7b 36 00 00 04 15 33 06 73 16 01 00 0a 7a 02 7b 34 00 00 04 02 7b 36 00 00 04 6f a5 00 00 0a 2a 03 30 05 00 60 00 00 00 3e 00 00 11 02 03 0e 04 28 a0 00 00 06 02 6f 78 01 00 06 73 17 01 00 0a 25 03 04 05 28 56 01 00 06 6f 18 01 00 0a 0a 03 6f a3 00 00 06 2c 0b 06 7e 19 01 00 0a 6f 18 01 00 0a 06 6f 1a 01 00 0a 8d 01 00 00 01 0b 06 07 16 6f 1b 01 00 0a 02 07 6f 79 01 00 06 02 03 7d 37 00 00 04 02 05 7d 38 00 00 04 2a 4e 02 7b 37 00 00 04 02 7b 38 00 00 04 03 6f d2 01 00 06 2a 32 02 7b 37 00 00 04 6f a1 00 00 06 2a 82 02
                                                                                                                                Data Ascii: 2*r(}4}5}6*{6{5Y/{6X}6**"}6*{63sz{4{6o*0`>(oxs%(Voo,~ooooy}7}8*N{7{8o*2{7o*
                                                                                                                                2025-03-26 16:38:49 UTC1544INData Raw: 02 7b 4c 00 00 04 06 04 74 23 00 00 02 a2 02 7b 4a 00 00 04 2c 15 03 75 06 00 00 01 2c 0d 02 7b 4a 00 00 04 03 04 6f 33 01 00 0a 2a 03 30 04 00 2f 00 00 00 50 00 00 11 02 28 8a 01 00 06 8d 06 00 00 01 0a 16 0b 2b 14 06 07 02 7b 4c 00 00 04 07 9a 6f 7b 01 00 06 a2 07 17 58 0b 07 02 28 8a 01 00 06 32 e3 06 2a 00 03 30 03 00 41 00 00 00 4a 00 00 11 02 7b 4c 00 00 04 8e 69 02 28 8a 01 00 06 2e 20 02 28 8a 01 00 06 8d 23 00 00 02 0a 02 7b 4c 00 00 04 06 02 28 8a 01 00 06 28 03 01 00 0a 06 2a 02 7b 4c 00 00 04 6f 3e 01 00 0a 74 40 00 00 01 2a 00 00 00 03 30 02 00 20 00 00 00 4e 00 00 11 03 75 06 00 00 01 2c 17 02 03 74 06 00 00 01 6f 8d 01 00 06 0a 06 2c 07 02 06 6f 12 01 00 0a 2a 36 02 03 74 23 00 00 02 28 8e 01 00 06 2a 36 02 03 74 23 00 00 02 28 90 01 00 06
                                                                                                                                Data Ascii: {Lt#{J,u,{Jo3*0/P(+{Lo{X(2*0AJ{Li(. (#{L((*{Lo>t@*0 Nu,to,o*6t#(*6t#(
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 0a 28 68 00 00 0a 2d bb 11 04 13 06 16 13 07 2b 38 11 06 11 07 9a 13 08 11 08 2c 27 11 08 13 09 16 13 0a 2b 16 11 09 11 0a 9a 13 0b 04 11 0b 6f 0d 01 00 0a 26 11 0a 17 58 13 0a 11 0a 11 09 8e 69 32 e2 11 07 17 58 13 07 11 07 11 06 8e 69 32 c0 2a 00 00 0b 30 03 00 55 00 00 00 53 00 00 11 02 04 0e 04 28 9f 00 00 06 05 14 28 05 00 00 0a 2c 11 72 c1 04 00 70 04 28 0f 00 00 06 73 21 00 00 0a 7a 03 14 28 05 00 00 0a 2c 15 72 45 04 00 70 72 0d 04 00 70 28 0f 00 00 06 73 21 00 00 0a 7a 02 05 7d 69 00 00 04 02 03 7d 68 00 00 04 de 03 0a fe 1a 2a 00 00 00 01 10 00 00 00 00 09 00 48 51 00 03 1f 00 00 01 03 30 05 00 71 00 00 00 00 00 00 00 02 03 04 05 0e 07 28 c5 01 00 06 02 0e 04 7d 6c 00 00 04 02 0e 05 7d 6d 00 00 04 02 0e 06 7d 6e 00 00 04 0e 05 14 28 a0 00 00 0a
                                                                                                                                Data Ascii: (h-+8,'+o&Xi2Xi2*0US((,rp(s!z(,rEprp(s!z}i}h*HQ0q(}l}m}n(
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 2c 27 02 28 cb 01 00 06 08 14 6f 57 01 00 0a 0b 09 03 02 6f 26 03 00 06 de 0f 13 04 11 04 7e f7 00 00 04 33 02 de 57 fe 1a 00 02 28 d0 01 00 06 08 17 8d 11 00 00 01 25 16 04 a2 6f 57 01 00 0a 26 02 08 7e 5f 01 00 0a 6f ad 00 00 06 de 2f 13 05 07 10 02 11 05 75 7f 00 00 01 2c 11 11 05 6f 5b 01 00 0a 2c 08 11 05 6f 5b 01 00 0a 7a fe 1a 09 2c 0a 09 03 02 07 04 6f 25 03 00 06 dc 2a 00 01 28 00 00 00 00 54 00 0a 5e 00 0f 76 00 00 02 00 00 6e 00 25 93 00 21 1f 00 00 01 02 00 6e 00 46 b4 00 0e 00 00 00 00 0b 30 03 00 91 00 00 00 5d 00 00 11 02 02 7b 68 00 00 04 03 6f 86 01 00 06 10 01 02 6f a3 00 00 06 2c 2d 02 28 d1 01 00 06 14 28 a0 00 00 0a 2c 18 02 28 d1 01 00 06 03 14 6f 57 01 00 0a a5 3e 00 00 01 0a de 55 26 de 00 02 28 d9 01 00 06 2a 02 28 ca 01 00 06 7e
                                                                                                                                Data Ascii: ,'(oWo&~3W(%oW&~_o/u,o[,o[z,o%*(T^vn%!nF0]{hoo,-((,(oW>U&(*(~
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 00 00 0a 74 18 00 00 1b 0b 07 3a aa 00 00 00 1f 16 13 04 02 11 04 6f 30 00 00 0a 13 05 11 05 8e 69 8d 23 00 00 02 0b 16 13 06 16 13 07 2b 5d 11 05 11 07 9a 13 08 11 08 6f 7d 01 00 0a 8e 2d 46 11 08 16 6f 52 01 00 0a 13 09 11 08 16 6f 55 01 00 0a 13 0a 11 08 6f 32 00 00 0a 13 0b 11 09 14 28 a0 00 00 0a 2c 1f 07 11 06 25 17 58 13 06 02 11 0b 11 08 6f 31 00 00 0a 11 08 11 09 11 0a 14 73 c6 01 00 06 a2 11 07 17 58 13 07 11 07 11 05 8e 69 32 9b 11 06 07 8e 69 2e 16 11 06 8d 23 00 00 02 13 0c 07 11 0c 11 06 28 03 01 00 0a 11 0c 0b 06 02 07 6f fb 00 00 0a de 0a 09 2c 06 08 28 ef 00 00 0a dc 07 2a 00 01 10 00 00 02 00 20 00 c7 e7 00 0a 00 00 00 00 03 30 03 00 13 00 00 00 63 00 00 11 02 03 16 28 08 02 00 06 0a 06 2c 06 06 28 24 02 00 06 2a 00 0b 30 03 00 6f 01 00
                                                                                                                                Data Ascii: t:o0i#+]o}-FoRoUo2(,%Xo1sXi2i.#(o,(* 0c(,($*0o


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                108192.168.2.44985852.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:48 UTC524OUTGET /_framework/Microsoft.Extensions.FileSystemGlobbing.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:49 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 39304
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:48 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6a64860725388"
                                                                                                                                Last-Modified: Mon, 19 Oct 2020 18:48:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:49 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 c4 b4 72 84 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 6c 00 00 00 08 00 00 00 00 00 00 ce 8b 00 00 00 20 00 00 00 a0 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 00 00 00 02 00 00 a1 3f 01 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELr" 0l ?`
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 00 00 0a 13 06 12 06 28 4a 00 00 06 2c 09 7e 1b 00 00 04 13 06 de 1b 12 04 28 62 00 00 0a 2d d1 de 0e 12 04 fe 16 1b 00 00 1b 6f 13 00 00 0a dc 06 2a 11 06 2a 00 00 00 01 1c 00 00 02 00 12 00 2b 3d 00 0e 00 00 00 00 02 00 67 00 33 9a 00 0e 00 00 00 00 1b 30 01 00 6b 00 00 00 0f 00 00 11 02 7b 13 00 00 04 6f 5f 00 00 0a 0a 2b 0e 12 00 28 60 00 00 0a 0b 07 6f 3b 00 00 06 12 00 28 62 00 00 0a 2d e9 de 0e 12 00 fe 16 1b 00 00 1b 6f 13 00 00 0a dc 02 7b 12 00 00 04 6f 5f 00 00 0a 0c 2b 0e 12 02 28 60 00 00 0a 0d 09 6f 3b 00 00 06 12 02 28 62 00 00 0a 2d e9 de 0e 12 02 fe 16 1b 00 00 1b 6f 13 00 00 0a dc 2a 00 01 1c 00 00 02 00 0c 00 1b 27 00 0e 00 00 00 00 02 00 41 00 1b 5c 00 0e 00 00 00 00 1b 30 02 00 6d 00 00 00 0f 00 00 11 02 7b 12 00 00 04 6f 5f 00 00 0a
                                                                                                                                Data Ascii: (J,~(b-o**+=g30k{o_+(`o;(b-o{o_+(`o;(b-o*'A\0m{o_
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 15 00 00 00 01 00 00 00 0b 00 00 00 2a 00 de 11 02 28 a7 00 00 06 dc 00 de 07 02 28 a8 00 00 06 dc 2a 00 00 01 1c 00 00 02 00 2e 00 02 30 00 07 00 00 00 00 02 00 38 00 02 3a 00 07 00 00 00 00 1b 30 05 00 a7 01 00 00 16 00 00 11 02 7b 30 00 00 04 0b 02 7b 33 00 00 04 0c 07 45 03 00 00 00 07 00 00 00 a0 00 00 00 53 01 00 00 16 0a dd 7e 01 00 00 02 15 7d 30 00 00 04 02 73 9d 00 00 0a 7d 34 00 00 04 02 08 7b 05 00 00 04 6f 28 00 00 0a 7d 35 00 00 04 02 1f fd 7d 30 00 00 04 38 b2 00 00 00 02 7b 35 00 00 04 6f 29 00 00 0a 0d 08 08 6f a1 00 00 06 09 28 18 00 00 06 39 94 00 00 00 09 6f 31 00 00 0a 13 04 08 6f a1 00 00 06 6f 31 00 00 0a 17 58 13 05 09 7e 04 00 00 04 11 05 11 04 11 05 59 6f 78 00 00 0a 13 06 11 06 15 33 25 02 09 08 73 2f 00 00 06 7d 31 00 00 04 02
                                                                                                                                Data Ascii: *((*.08:0{0{3ES~}0s}4{o(}5}08{5o)o(9o1oo1X~Yox3%s/}1
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: a6 11 b5 07 36 00 00 00 00 00 00 00 c6 0d e4 0a b5 07 36 00 00 00 00 00 00 00 c6 0d 31 10 f2 07 36 00 00 00 00 00 00 00 c6 0d 9c 0a b5 07 36 00 28 27 00 00 00 00 86 18 54 0f 01 08 36 00 dd 27 00 00 00 00 86 00 41 09 17 08 3a 00 10 28 00 00 00 00 81 00 fc 09 1c 08 3a 00 08 2a 00 00 00 00 81 00 27 06 01 00 3c 00 8c 2a 00 00 00 00 81 00 86 04 24 08 3c 00 f3 2a 00 00 00 00 93 00 30 0a f7 00 3e 00 0c 2b 00 00 00 00 81 00 b5 12 2b 08 40 00 44 2b 00 00 00 00 81 00 b5 12 3c 08 42 00 1c 2c 00 00 00 00 81 00 61 16 01 00 44 00 b0 2c 00 00 00 00 81 00 53 16 eb 07 44 00 48 2d 00 00 00 00 86 08 d7 0b 2d 00 45 00 50 2d 00 00 00 00 86 08 07 0c 47 04 45 00 58 2d 00 00 00 00 81 18 54 0f 4f 08 45 00 68 2d 00 00 00 00 96 00 9e 11 55 08 47 00 71 2d 00 00 00 00 91 18 5a 0f 34
                                                                                                                                Data Ascii: 66166('T6'A:(:*'<*$<*0>++@D+<B,aD,SDH--EP-GEX-TOEh-UGq-Z4
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 4b 00 b6 0b 2e 00 4b 00 d2 0b 2e 00 4b 00 e8 0b 2e 00 53 00 fe 0b 2e 00 5b 00 19 0c 2e 00 63 00 89 0b 2e 00 6b 00 4d 0c 2e 00 73 00 5f 0c 2e 00 7b 00 93 0c 2e 00 83 00 89 0b 2e 00 4b 00 a9 0c 41 00 8b 00 95 09 43 00 8b 00 95 09 43 00 0a 00 95 09 61 00 8b 00 95 09 63 00 8b 00 95 09 63 00 0a 00 95 09 c1 00 8b 00 95 09 e1 00 8b 00 95 09 03 01 0b 00 95 09 80 01 12 00 95 09 80 01 8b 00 95 09 81 01 8b 00 95 09 a0 01 12 00 95 09 a0 01 8b 00 95 09 a1 01 8b 00 95 09 e1 01 8b 00 95 09 01 02 8b 00 95 09 80 02 8b 00 95 09 a0 02 8b 00 95 09 e0 02 93 00 dc 0c 64 03 db 00 95 09 81 03 8b 00 95 09 a1 03 8b 00 95 09 a4 03 db 00 95 09 01 04 8b 00 95 09 20 04 0b 00 95 09 40 04 0b 00 95 09 60 04 0b 00 95 09 61 04 8b 00 95 09 80 04 0b 00 95 09 81 04 8b 00 95 09 a0 04 0b 00 95
                                                                                                                                Data Ascii: K.K.K.S.[.c.kM.s_.{..KACCaccd @`a
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 67 65 74 5f 56 61 6c 75 65 00 54 72 79 47 65 74 56 61 6c 75 65 00 76 61 6c 75 65 00 49 6e 64 65 78 4f 66 00 61 6e 79 4f 66 00 73 65 6c 66 00 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 46 69 6c 65 53 79 73 74 65 6d 47 6c 6f 62 62 69 6e 67 00 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 2e 56 65 72 73 69 6f 6e 69 6e 67 00 5f 64 65 63 6c 61 72 65 64 4c 69 74 65 72 61 6c 46 6f 6c 64 65 72 53 65 67 6d 65 6e 74 49 6e 53 74 72 69 6e 67 00 53 75 62 73 74 72 69 6e 67 00 46 69 6c 65 50 61 74 74 65 72 6e 4d 61 74 63 68 00 6d 61 74 63 68 00 67 65 74 5f 43 6f 6d 62 69 6e 65 64 48 61 73 68 00 50 75 73 68 00 67 65 74 5f 50 61 74 68 00 66 69 6c 65 50 61 74 68 00 43 6f 6d 62 69 6e 65 50 61 74 68 00 70 61 72 65 6e 74 52 65 6c 61 74 69 76 65 50 61 74 68 00
                                                                                                                                Data Ascii: get_ValueTryGetValuevalueIndexOfanyOfselfMicrosoft.Extensions.FileSystemGlobbingSystem.Runtime.Versioning_declaredLiteralFolderSegmentInStringSubstringFilePatternMatchmatchget_CombinedHashPushget_PathfilePathCombinePathparentRelativePath
                                                                                                                                2025-03-26 16:38:49 UTC836INData Raw: 00 69 00 72 00 65 00 63 00 74 00 6f 00 72 00 69 00 65 00 73 00 20 00 61 00 72 00 65 00 20 00 66 00 6f 00 75 00 6e 00 64 00 20 00 75 00 6e 00 64 00 65 00 72 00 20 00 7b 00 30 00 7d 00 20 00 77 00 69 00 74 00 68 00 20 00 6e 00 61 00 6d 00 65 00 20 00 7b 00 31 00 7d 00 2e 00 00 03 2f 00 00 03 2a 00 00 b4 99 09 f4 20 b4 d9 47 9a b2 55 ef 47 d9 ba c9 00 03 20 00 01 04 20 01 01 08 05 20 01 01 11 15 04 20 01 01 0e 04 20 01 01 02 05 20 02 01 0e 0e 06 15 12 69 01 11 14 05 20 01 01 12 79 03 20 00 02 07 15 12 75 01 12 80 90 04 20 00 13 00 03 20 00 1c 07 15 12 6d 01 12 80 90 08 20 00 15 12 75 01 13 00 04 20 00 12 59 07 15 12 50 01 11 80 ac 07 15 12 50 01 11 80 b0 03 20 00 08 08 07 04 08 12 59 1c 12 61 03 07 01 08 02 1e 00 06 15 12 65 01 1e 00 05 20 01 08 13 00 08 00
                                                                                                                                Data Ascii: irectories are found under {0} with name {1}./* GUG i y u m u YPP Yae
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 03 0e 0e 1c 1c 0b 07 02 15 12 80 a0 01 1e 00 11 48 07 15 12 80 a0 01 1e 00 0b 06 15 12 80 ad 03 12 3c 13 00 02 08 20 02 11 48 12 3c 13 00 0b 15 12 80 ad 03 12 3c 1e 00 11 48 04 0a 01 1e 00 1a 07 07 11 48 15 11 80 a9 01 12 3c 12 3c 11 48 15 11 80 a9 01 12 3c 12 3c 11 48 08 20 02 13 02 13 00 13 01 14 07 04 15 11 80 a9 01 12 3c 12 3c 15 11 80 a9 01 12 3c 12 3c 33 07 10 15 12 71 01 12 34 02 15 12 80 91 01 12 34 15 12 80 91 01 15 12 80 91 01 12 34 15 12 80 91 01 12 34 08 08 08 08 12 34 0e 15 12 71 01 0e 0e 08 08 08 05 20 01 0e 1d 03 06 15 12 71 01 12 34 04 20 01 03 08 02 06 0e 0b 15 12 71 01 15 12 80 91 01 12 34 07 15 12 80 dd 01 12 34 0c 15 12 80 dd 01 15 12 80 91 01 12 34 07 20 03 08 1d 03 08 08 05 20 02 0e 08 08 06 15 12 50 01 13 00 08 06 15 12 80 b5 01 13
                                                                                                                                Data Ascii: H< H<<HH<<H<<H <<<<3q44444q q4 q444 P
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 64 00 6c 00 6c 00 00 00 80 00 2e 00 01 00 4c 00 65 00 67 00 61 00 6c 00 43 00 6f 00 70 00 79 00 72 00 69 00 67 00 68 00 74 00 00 00 a9 00 20 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 43 00 6f 00 72 00 70 00 6f 00 72 00 61 00 74 00 69 00 6f 00 6e 00 2e 00 20 00 41 00 6c 00 6c 00 20 00 72 00 69 00 67 00 68 00 74 00 73 00 20 00 72 00 65 00 73 00 65 00 72 00 76 00 65 00 64 00 2e 00 00 00 80 00 2c 00 01 00 4f 00 72 00 69 00 67 00 69 00 6e 00 61 00 6c 00 46 00 69 00 6c 00 65 00 6e 00 61 00 6d 00 65 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 45 00 78 00 74 00 65 00 6e 00 73 00 69 00 6f 00 6e 00 73 00 2e 00 46 00 69 00 6c 00 65 00 53 00 79 00 73 00 74 00 65 00 6d 00 47 00 6c 00 6f 00 62 00 62 00 69 00 6e 00 67 00 2e
                                                                                                                                Data Ascii: dll.LegalCopyright Microsoft Corporation. All rights reserved.,OriginalFilenameMicrosoft.Extensions.FileSystemGlobbing.
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 04 52 30 50 30 4e 06 08 2b 06 01 05 05 07 30 02 86 42 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 2f 63 65 72 74 73 2f 4d 69 63 52 6f 6f 43 65 72 41 75 74 32 30 31 31 5f 32 30 31 31 5f 30 33 5f 32 32 2e 63 72 74 30 81 9f 06 03 55 1d 20 04 81 97 30 81 94 30 81 91 06 09 2b 06 01 04 01 82 37 2e 03 30 81 83 30 3f 06 08 2b 06 01 05 05 07 02 01 16 33 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 6f 70 73 2f 64 6f 63 73 2f 70 72 69 6d 61 72 79 63 70 73 2e 68 74 6d 30 40 06 08 2b 06 01 05 05 07 02 02 30 34 1e 32 20 1d 00 4c 00 65 00 67 00 61 00 6c 00 5f 00 70 00 6f 00 6c 00 69 00 63 00 79 00 5f 00 73 00 74 00 61 00 74 00 65 00 6d 00 65 00 6e 00 74 00 2e 20 1d 30 0d 06 09 2a 86 48 86 f7
                                                                                                                                Data Ascii: R0P0N+0Bhttp://www.microsoft.com/pki/certs/MicRooCerAut2011_2011_03_22.crt0U 00+7.00?+3http://www.microsoft.com/pkiops/docs/primarycps.htm0@+042 Legal_policy_statement. 0*H


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                109192.168.2.44985952.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:48 UTC526OUTGET /_framework/Microsoft.Extensions.Logging.Abstractions.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:49 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 52616
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:48 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6a64860720788"
                                                                                                                                Last-Modified: Mon, 19 Oct 2020 18:48:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:49 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 d0 87 f9 a7 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 a0 00 00 00 08 00 00 00 00 00 00 c6 bf 00 00 00 20 00 00 00 c0 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 01 00 00 02 00 00 7b e0 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL" 0 {`
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 00 0a 73 63 00 00 0a 2a 13 30 03 00 20 00 00 00 0f 00 00 11 73 64 00 00 0a 0a 06 02 19 28 68 00 00 06 7d 65 00 00 0a 06 fe 06 66 00 00 0a 73 67 00 00 0a 2a 13 30 03 00 20 00 00 00 10 00 00 11 73 68 00 00 0a 0a 06 02 1a 28 68 00 00 06 7d 69 00 00 0a 06 fe 06 6a 00 00 0a 73 6b 00 00 0a 2a 13 30 03 00 20 00 00 00 11 00 00 11 73 6c 00 00 0a 0a 06 02 1b 28 68 00 00 06 7d 6d 00 00 0a 06 fe 06 6e 00 00 0a 73 6f 00 00 0a 2a 13 30 03 00 20 00 00 00 12 00 00 11 73 70 00 00 0a 0a 06 02 1c 28 68 00 00 06 7d 71 00 00 0a 06 fe 06 72 00 00 0a 73 73 00 00 0a 2a 13 30 03 00 2e 00 00 00 13 00 00 11 73 f6 00 00 06 0a 06 02 7d 67 00 00 04 06 03 7d 68 00 00 04 06 04 16 28 68 00 00 06 7d 69 00 00 04 06 fe 06 f7 00 00 06 73 74 00 00 0a 2a 00 00 13 30 03 00 2e 00 00 00 14 00 00
                                                                                                                                Data Ascii: sc*0 sd(h}efsg*0 sh(h}ijsk*0 sl(h}mnso*0 sp(h}qrss*0.s}g}h(h}ist*0.
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 00 00 0a 6f 70 00 00 06 17 6f a3 00 00 0a 02 7b ee 00 00 0a 8c 35 00 00 1b 73 4d 00 00 0a 2a 02 7b ec 00 00 0a 6f 70 00 00 06 18 6f a3 00 00 0a 02 7b ef 00 00 0a 8c 3a 00 00 1b 73 4d 00 00 0a 2a 02 7b ec 00 00 0a 6f 70 00 00 06 19 6f a3 00 00 0a 02 7b f0 00 00 0a 8c 3f 00 00 1b 73 4d 00 00 0a 2a 02 7b ec 00 00 0a 6f 70 00 00 06 1a 6f a3 00 00 0a 02 7b f1 00 00 0a 8c 44 00 00 1b 73 4d 00 00 0a 2a 02 7b ec 00 00 0a 6f 70 00 00 06 1b 6f a3 00 00 0a 02 7b f2 00 00 0a 8c 49 00 00 1b 73 4d 00 00 0a 2a 72 6f 01 00 70 02 7b ec 00 00 0a 6f 6e 00 00 06 73 4d 00 00 0a 2a 72 63 01 00 70 73 4c 00 00 0a 7a da 02 03 7d ec 00 00 0a 02 04 7d ed 00 00 0a 02 05 7d ee 00 00 0a 02 0e 04 7d ef 00 00 0a 02 0e 05 7d f0 00 00 0a 02 0e 06 7d f1 00 00 0a 02 0e 07 7d f2 00 00 0a 2a
                                                                                                                                Data Ascii: opo{5sM*{opo{:sM*{opo{?sM*{opo{DsM*{opo{IsM*rop{onsM*rcpsLz}}}}}}}*
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 03 01 10 00 1d 04 00 00 5d 00 79 00 06 01 03 21 10 00 e3 04 00 00 5d 00 7c 00 08 01 03 01 10 00 6d 04 00 00 5d 00 7e 00 0b 01 03 21 10 00 e3 04 00 00 5d 00 81 00 11 01 03 01 10 00 91 04 00 00 5d 00 82 00 14 01 03 21 10 00 e3 04 00 00 5d 00 86 00 1a 01 03 01 10 00 b9 04 00 00 5d 00 87 00 1d 01 03 21 10 00 e3 04 00 00 5d 00 8b 00 23 01 03 01 10 00 30 01 00 00 5d 00 8c 00 26 01 03 21 10 00 e3 04 00 00 5d 00 90 00 2c 01 03 01 10 00 b9 02 00 00 5d 00 91 00 2f 01 03 21 10 00 e3 04 00 00 5d 00 95 00 35 01 03 01 10 00 2c 03 00 00 5d 00 96 00 38 01 03 21 10 00 e3 04 00 00 5d 00 9a 00 3e 01 03 01 10 00 a3 03 00 00 5d 00 9b 00 41 01 03 21 10 00 e3 04 00 00 5d 00 9f 00 47 01 26 00 72 13 a4 0b 26 00 d1 0c a8 0b 26 00 a6 13 ab 0b 31 00 31 15 ab 0b 11 00 a5 10 ae 0b 51
                                                                                                                                Data Ascii: ]y!]|m]~!]]!]]!]#0]&!],]/!]5,]8!]>]A!]G&r&&11Q
                                                                                                                                2025-03-26 16:38:49 UTC3388INData Raw: e6 09 b1 0e 9c 0a 38 01 f0 38 00 00 00 00 86 18 ef 11 c3 09 39 01 17 39 00 00 00 00 81 00 fd 17 79 07 3e 01 57 39 00 00 00 00 c6 00 3b 0d ef 00 3e 01 6a 39 00 00 00 00 e6 01 e1 11 1f 06 3e 01 7e 39 00 00 00 00 e1 01 c2 11 26 00 3e 01 86 39 00 00 00 00 91 18 f5 11 66 0c 3e 01 9d 39 00 00 00 00 e6 09 82 17 18 01 3e 01 a0 39 00 00 00 00 e6 09 b1 0e 9c 0a 3e 01 9a 3a 00 00 00 00 86 18 ef 11 f1 09 3f 01 cc 3a 00 00 00 00 81 00 fd 17 79 07 45 01 25 3b 00 00 00 00 c6 00 3b 0d ef 00 45 01 38 3b 00 00 00 00 e6 01 e1 11 1f 06 45 01 4c 3b 00 00 00 00 e1 01 c2 11 26 00 45 01 54 3b 00 00 00 00 91 18 f5 11 66 0c 45 01 6b 3b 00 00 00 00 e6 09 82 17 18 01 45 01 70 3b 00 00 00 00 e6 09 b1 0e 9c 0a 45 01 90 3c 00 00 00 00 86 18 ef 11 25 0a 46 01 c8 3c 00 00 00 00 81 00 fd
                                                                                                                                Data Ascii: 8899y>W9;>j9>~9&>9f>9>9>:?:yE%;;E8;EL;&ET;fEk;Ep;E<%F<
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 02 00 15 05 00 00 03 00 be 09 00 00 04 00 94 0f 00 00 05 00 9d 11 00 00 01 00 61 0e 00 00 01 00 0b 08 00 00 02 00 26 13 00 00 03 00 79 14 00 00 04 00 3e 11 00 00 01 00 cf 0c 00 00 01 00 b9 09 00 00 01 00 72 10 00 00 02 00 be 09 00 00 03 00 10 16 00 00 01 00 9d 11 00 00 01 00 f7 17 00 00 01 00 9d 11 00 00 02 00 13 01 00 00 01 00 f7 17 00 00 01 00 9d 11 00 00 02 00 13 01 00 00 03 00 18 02 00 00 01 00 f7 17 00 00 01 00 f7 17 00 00 01 00 9d 11 00 00 02 00 13 01 00 00 03 00 18 02 00 00 04 00 aa 02 00 00 01 00 f7 17 00 00 01 00 9d 11 00 00 02 00 13 01 00 00 03 00 18 02 00 00 04 00 aa 02 00 00 05 00 1d 03 00 00 01 00 f7 17 00 00 01 00 9d 11 00 00 02 00 13 01 00 00 03 00 18 02 00 00 04 00 aa 02 00 00 05 00 1d 03 00 00 06 00 97 03 00 00 01 00 f7 17 00 00 01 00 9d
                                                                                                                                Data Ascii: a&y>r
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 40 08 0b 00 75 0b 43 08 93 00 75 0b 60 08 0b 00 75 0b 63 08 93 00 75 0b 80 08 0b 00 75 0b 83 08 93 00 75 0b a0 08 0b 00 75 0b a3 08 93 00 75 0b c0 08 0b 00 75 0b c3 08 93 00 75 0b e0 08 0b 00 75 0b e3 08 93 00 75 0b 00 09 0b 00 75 0b 03 09 93 00 75 0b 20 09 0b 00 75 0b 40 09 0b 00 75 0b 60 09 0b 00 75 0b 80 09 0b 00 75 0b a0 09 0b 00 75 0b c0 09 0b 00 75 0b e0 09 0b 00 75 0b 00 0a 0b 00 75 0b 04 0a a3 00 75 0b 20 0a 0b 00 75 0b 84 0a a3 00 75 0b e0 0a 93 00 75 0b 00 0b 0b 00 75 0b 04 0b a3 00 75 0b 20 0b 0b 00 75 0b 64 0b a3 00 75 0b 04 0c a3 00 75 0b 84 0c a3 00 75 0b 04 0d a3 00 75 0b 64 0d a3 00 75 0b c0 0d 93 00 75 0b e0 0d 93 00 75 0b 04 0e a3 00 75 0b 84 0e a3 00 75 0b 04 0f a3 00 75 0b 64 0f a3 00 75 0b a0 0f 93 00 75 0b 04 10 a3 00 75 0b 20 10 93
                                                                                                                                Data Ascii: @uCu`ucuuuuuuuuuuu u@u`uuuuuuu uuuuu uduuuuduuuuuuduuu
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 6c 61 79 43 6c 61 73 73 38 5f 30 60 31 00 49 45 6e 75 6d 65 72 61 62 6c 65 60 31 00 41 73 79 6e 63 4c 6f 63 61 6c 60 31 00 49 52 65 61 64 4f 6e 6c 79 43 6f 6c 6c 65 63 74 69 6f 6e 60 31 00 49 4c 6f 67 67 65 72 60 31 00 4e 75 6c 6c 4c 6f 67 67 65 72 60 31 00 49 45 6e 75 6d 65 72 61 74 6f 72 60 31 00 4c 6f 67 56 61 6c 75 65 73 60 31 00 49 52 65 61 64 4f 6e 6c 79 4c 69 73 74 60 31 00 4c 6f 67 45 6e 74 72 79 60 31 00 5f 76 61 6c 75 65 31 00 61 72 67 31 00 70 31 00 55 49 6e 74 33 32 00 54 32 00 3c 69 3e 35 5f 5f 32 00 3c 3e 63 5f 5f 44 69 73 70 6c 61 79 43 6c 61 73 73 32 5f 30 60 32 00 3c 3e 63 5f 5f 44 69 73 70 6c 61 79 43 6c 61 73 73 39 5f 30 60 32 00 46 75 6e 63 60 32 00 41 63 74 69 6f 6e 60 32 00 4b 65 79 56 61 6c 75 65 50 61 69 72 60 32 00 4c 6f 67 56 61
                                                                                                                                Data Ascii: layClass8_0`1IEnumerable`1AsyncLocal`1IReadOnlyCollection`1ILogger`1NullLogger`1IEnumerator`1LogValues`1IReadOnlyList`1LogEntry`1_value1arg1p1UInt32T2<i>5__2<>c__DisplayClass2_0`2<>c__DisplayClass9_0`2Func`2Action`2KeyValuePair`2LogVa
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 56 61 6c 75 65 73 46 6f 72 6d 61 74 74 65 72 00 5f 66 6f 72 6d 61 74 74 65 72 00 4c 6f 67 45 72 72 6f 72 00 65 72 72 6f 72 00 49 45 6e 75 6d 65 72 61 74 6f 72 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 49 45 6e 75 6d 65 72 61 62 6c 65 2e 47 65 74 45 6e 75 6d 65 72 61 74 6f 72 00 2e 63 74 6f 72 00 2e 63 63 74 6f 72 00 53 79 73 74 65 6d 2e 44 69 61 67 6e 6f 73 74 69 63 73 00 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 2e 43 6f 6d 70 69 6c 65 72 53 65 72 76 69 63 65 73 00 53 79 73 74 65 6d 2e 52 65 73 6f 75 72 63 65 73 00 46 78 52 65 73 6f 75 72 63 65 73 2e 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 4c 6f 67 67 69 6e 67 2e 41 62 73 74 72 61 63 74 69 6f 6e 73 2e 53 52 2e 72 65 73 6f 75 72 63 65 73 00 4d 69 63 72 6f 73 6f 66
                                                                                                                                Data Ascii: ValuesFormatter_formatterLogErrorerrorIEnumeratorSystem.Collections.IEnumerable.GetEnumerator.ctor.cctorSystem.DiagnosticsSystem.Runtime.CompilerServicesSystem.ResourcesFxResources.Microsoft.Extensions.Logging.Abstractions.SR.resourcesMicrosof
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 03 13 00 13 01 13 02 11 20 02 0e 15 11 80 a0 03 13 00 13 01 13 02 12 80 b9 14 15 12 80 bd 03 15 11 80 a0 03 13 00 13 01 13 02 12 80 b9 0e 15 06 15 12 80 bd 03 15 11 80 a0 03 13 00 13 01 13 02 12 80 b9 0e 0d 15 11 80 a4 04 13 00 13 01 13 02 13 03 03 06 13 03 02 13 03 04 20 00 1d 1c 0d 15 12 81 0c 04 13 00 13 01 13 02 13 03 0e 06 15 11 80 a4 04 13 00 13 01 13 02 13 03 0d 15 12 81 10 04 13 00 13 01 13 02 13 03 0e 06 15 12 81 10 04 13 00 13 01 13 02 13 03 13 20 02 0e 15 11 80 a4 04 13 00 13 01 13 02 13 03 12 80 b9 16 15 12 80 bd 03 15 11 80 a4 04 13 00 13 01 13 02 13 03 12 80 b9 0e 17 06 15 12 80 bd 03 15 11 80 a4 04 13 00 13 01 13 02 13 03 12 80 b9 0e 0f 15 11 80 a8 05 13 00 13 01 13 02 13 03 13 04 03 06 13 04 02 13 04 0f 15 12 81 14 05 13 00 13 01 13 02 13
                                                                                                                                Data Ascii:


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                110192.168.2.44986052.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:48 UTC513OUTGET /_framework/Microsoft.Extensions.Logging.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:49 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 42376
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:48 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6a6491b9bc688"
                                                                                                                                Last-Modified: Mon, 19 Oct 2020 18:53:18 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:49 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 1d da 1e b4 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 78 00 00 00 08 00 00 00 00 00 00 86 97 00 00 00 20 00 00 00 a0 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 00 00 00 02 00 00 3d 05 01 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL" 0x =`
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 02 00 1c 00 6d 89 00 0a 00 00 00 00 1b 30 04 00 e5 00 00 00 1c 00 00 11 02 6f 3f 00 00 06 2c 0b 72 11 01 00 70 73 74 00 00 0a 7a 02 7b 10 00 00 04 0a 16 0b 06 12 01 28 6c 00 00 0a 02 03 17 28 3c 00 00 06 02 7b 0e 00 00 04 6f 6d 00 00 0a 0c 38 81 00 00 00 12 02 28 6e 00 00 0a 0d 12 03 28 6f 00 00 0a 13 04 11 04 6f 26 00 00 06 13 05 11 05 8e 69 13 06 12 05 11 05 8e 69 17 58 28 0a 00 00 2b 11 05 11 06 03 12 03 28 78 00 00 0a 73 63 00 00 06 a4 12 00 00 02 11 04 11 05 6f 27 00 00 06 11 04 11 04 13 07 02 11 04 6f 26 00 00 06 28 3e 00 00 06 13 08 11 08 7b 70 00 00 0a 25 13 09 6f 29 00 00 06 11 07 11 08 7b 71 00 00 0a 25 13 0a 6f 2b 00 00 06 12 02 28 72 00 00 0a 3a 73 ff ff ff de 18 12 02 fe 16 1a 00 00 1b 6f 19 00 00 0a dc 07 2c 06 06 28 73 00 00 0a dc 2a 00 00
                                                                                                                                Data Ascii: m0o?,rpstz{(l(<{om8(n(oo&iiX(+(xsco'o&(>{p%o){q%o+(r:so,(s*
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 00 00 04 17 58 0c 02 08 7d 5d 00 00 04 02 7b 5d 00 00 04 07 28 b2 00 00 06 32 c0 16 2a 1e 02 7b 5b 00 00 04 2a 1a 73 d0 00 00 0a 7a 32 02 7b 5b 00 00 04 8c 34 00 00 1b 2a 00 00 00 42 53 4a 42 01 00 01 00 00 00 00 00 0c 00 00 00 76 34 2e 30 2e 33 30 33 31 39 00 00 00 00 05 00 6c 00 00 00 c4 25 00 00 23 7e 00 00 30 26 00 00 d4 1b 00 00 23 53 74 72 69 6e 67 73 00 00 00 00 04 42 00 00 4c 03 00 00 23 55 53 00 50 45 00 00 10 00 00 00 23 47 55 49 44 00 00 00 60 45 00 00 dc 0f 00 00 23 42 6c 6f 62 00 00 00 00 00 00 00 02 00 00 01 57 1f a2 0b 09 1f 00 00 00 fa 01 33 00 16 00 00 01 00 00 00 6d 00 00 00 32 00 00 00 5d 00 00 00 bc 00 00 00 d7 00 00 00 13 00 00 00 d0 00 00 00 0e 00 00 00 9b 00 00 00 2b 00 00 00 11 00 00 00 24 00 00 00 2a 00 00 00 08 00 00 00 34 00 00
                                                                                                                                Data Ascii: X}]{](2*{[*sz2{[4*BSJBv4.0.30319l%#~0&#StringsBL#USPE#GUID`E#BlobW3m2]+$*4
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: b5 36 00 00 00 00 83 00 33 01 94 01 af 00 c4 36 00 00 00 00 86 18 0d 13 01 00 b0 00 cc 36 00 00 00 00 83 00 33 01 94 01 b0 00 db 36 00 00 00 00 86 18 0d 13 01 00 b1 00 e3 36 00 00 00 00 83 00 33 01 94 01 b1 00 f2 36 00 00 00 00 86 18 0d 13 01 00 b2 00 fa 36 00 00 00 00 83 00 33 01 94 01 b2 00 09 37 00 00 00 00 86 18 0d 13 01 00 b3 00 11 37 00 00 00 00 83 00 33 01 94 01 b3 00 20 37 00 00 00 00 86 18 0d 13 01 00 b4 00 28 37 00 00 00 00 83 00 33 01 94 01 b4 00 3d 37 00 00 00 00 86 18 0d 13 01 00 b5 00 45 37 00 00 00 00 83 00 33 01 94 01 b5 00 5a 37 00 00 00 00 86 18 0d 13 01 00 b6 00 62 37 00 00 00 00 83 00 33 01 94 01 b6 00 77 37 00 00 00 00 86 18 0d 13 01 00 b7 00 7f 37 00 00 00 00 83 00 33 01 94 01 b7 00 94 37 00 00 00 00 86 18 0d 13 01 00 b8 00 9c 37 00
                                                                                                                                Data Ascii: 63663663663773 7(73=7E73Z7b73w77377
                                                                                                                                2025-03-26 16:38:49 UTC568INData Raw: 0b 00 d2 07 40 09 0b 00 d2 07 60 09 0b 00 d2 07 a0 09 93 00 d2 07 c0 09 93 00 d2 07 e0 09 93 00 d2 07 00 0a 93 00 d2 07 20 0a 93 00 d2 07 41 0a 93 00 d2 07 60 0a 93 00 d2 07 61 0a 93 00 d2 07 80 0a 93 00 d2 07 a0 0a 93 00 d2 07 c0 0a 93 00 d2 07 e1 0a 93 00 d2 07 20 0b 93 00 d2 07 40 0b 93 00 d2 07 60 0b 93 00 d2 07 80 0b 93 00 d2 07 a0 0b 93 00 d2 07 00 0c 93 00 d2 07 20 0c 93 00 d2 07 80 0c 93 00 d2 07 a0 0c 93 00 d2 07 a4 0c a3 00 d2 07 c0 0c 93 00 d2 07 e0 0c 93 00 d2 07 a0 0d 93 00 d2 07 c0 0d 0b 00 d2 07 e0 0d 0b 00 d2 07 00 0e 0b 00 d2 07 20 0e 0b 00 d2 07 60 0e 93 00 d2 07 e0 0e 93 00 d2 07 04 0f ab 00 b4 0f 40 0f 93 00 d2 07 c0 0f 93 00 d2 07 a0 15 93 00 d2 07 c0 15 93 00 d2 07 40 16 93 00 d2 07 a0 16 c3 00 20 0f e0 16 f3 00 d2 07 00 17 f3 00 d2
                                                                                                                                Data Ascii: @` A`a @` `@@
                                                                                                                                2025-03-26 16:38:49 UTC2820INData Raw: 6b 09 26 0d 00 00 1a 09 ed 0c 00 00 aa 13 d1 0c 00 00 67 13 00 0d 00 00 d1 0c 2c 0d 00 00 3a 07 31 0d 00 00 3a 07 37 0d 00 00 7d 19 3c 0d 00 00 f4 09 42 0d 00 00 dc 1a 46 0d 00 00 d0 0e 4a 0d 00 00 8b 19 55 0d 00 00 00 1a 42 0d 02 00 0b 00 03 00 02 00 0c 00 05 00 02 00 25 00 07 00 02 00 26 00 09 00 01 00 27 00 09 00 02 00 28 00 0b 00 01 00 29 00 0b 00 02 00 2a 00 0d 00 01 00 2b 00 0d 00 02 00 43 00 0f 00 01 00 44 00 0f 00 02 00 4d 00 11 00 01 00 4e 00 11 00 02 00 4f 00 13 00 01 00 50 00 13 00 02 00 51 00 15 00 02 00 53 00 17 00 02 00 54 00 19 00 02 00 55 00 1b 00 02 00 56 00 1d 00 02 00 59 00 1f 00 02 00 5a 00 21 00 02 00 5b 00 23 00 02 00 5c 00 25 00 02 00 5d 00 27 00 02 00 60 00 29 00 02 00 61 00 2b 00 02 00 64 00 2d 00 02 00 65 00 2f 00 02 00 66 00 31
                                                                                                                                Data Ascii: k&g,:1:7}<BFJUB%&'()*+CDMNOPQSTUVYZ![#\%]'`)a+d-e/f1
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 50 61 72 65 6e 74 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 43 6f 75 6e 74 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 43 61 74 65 67 6f 72 79 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 41 70 70 65 6e 64 00 6e 65 74 73 74 61 6e 64 61 72 64 00 47 65 74 53 65 72 76 69 63 65 00 67 65 74 5f 49 6e 73 74 61 6e 63 65 00 53 79 73 74 65 6d 2e 44 69 61 67 6e 6f 73 74 69 63 73 2e 44 69 61 67 6e 6f 73 74 69 63 53 6f 75 72 63 65 00 4f 6e 43 68 61 6e 67 65 00 49 6e 76 6f 6b 65 00 49 45 6e 75 6d 65 72 61 62 6c 65 00 54 72 79 41 64 64 45 6e 75 6d 65 72 61 62 6c 65 00 49 44 69 73 70 6f 73 61 62 6c 65 00 53 65 74 44 69 73 70 6f 73 61 62 6c 65 00 5f 64 69 73 70 6f 73 61 62 6c 65 00 52 75 6e 74 69 6d 65 54 79 70 65 48 61 6e 64 6c 65 00 47 65 74
                                                                                                                                Data Ascii: Parent>k__BackingField<Count>k__BackingField<Category>k__BackingFieldAppendnetstandardGetServiceget_InstanceSystem.Diagnostics.DiagnosticSourceOnChangeInvokeIEnumerableTryAddEnumerableIDisposableSetDisposable_disposableRuntimeTypeHandleGet
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 45 78 74 65 6e 73 69 6f 6e 73 2e 4f 70 74 69 6f 6e 73 00 41 64 64 4f 70 74 69 6f 6e 73 00 44 65 66 61 75 6c 74 4c 6f 67 67 65 72 4c 65 76 65 6c 43 6f 6e 66 69 67 75 72 65 4f 70 74 69 6f 6e 73 00 63 6f 6e 66 69 67 75 72 65 4f 70 74 69 6f 6e 73 00 67 65 74 5f 41 63 74 69 76 69 74 79 54 72 61 63 6b 69 6e 67 4f 70 74 69 6f 6e 73 00 73 65 74 5f 41 63 74 69 76 69 74 79 54 72 61 63 6b 69 6e 67 4f 70 74 69 6f 6e 73 00 67 65 74 5f 49 6e 76 61 6c 69 64 41 63 74 69 76 69 74 79 54 72 61 63 6b 69 6e 67 4f 70 74 69 6f 6e 73 00 4c 6f 67 67 65 72 46 69 6c 74 65 72 4f 70 74 69 6f 6e 73 00 5f 66 69 6c 74 65 72 4f 70 74 69 6f 6e 73 00 4c 6f 67 67 65 72 46 61 63 74 6f 72 79 4f 70 74 69 6f 6e 73 00 5f 66 61 63 74 6f 72 79 4f 70 74 69 6f 6e 73 00 65 78 63 65 70 74 69 6f 6e 73
                                                                                                                                Data Ascii: Extensions.OptionsAddOptionsDefaultLoggerLevelConfigureOptionsconfigureOptionsget_ActivityTrackingOptionsset_ActivityTrackingOptionsget_InvalidActivityTrackingOptionsLoggerFilterOptions_filterOptionsLoggerFactoryOptions_factoryOptionsexceptions
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 3d 0f c3 c2 34 8b 76 4f af b0 b1 c0 73 3d e5 14 59 ae ab 46 58 03 84 bf 9d 74 c4 e2 81 64 b7 cd e2 47 f8 91 ba 07 89 1c 9d 87 2a d2 bb 04 00 00 00 00 04 01 00 00 00 04 02 00 00 00 04 04 00 00 00 04 08 00 00 00 04 10 00 00 00 66 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 45 00 78 00 74 00 65 00 6e 00 73 00 69 00 6f 00 6e 00 73 00 2e 00 4c 00 6f 00 67 00 67 00 69 00 6e 00 67 00 2e 00 50 00 72 00 6f 00 76 00 69 00 64 00 65 00 72 00 41 00 6c 00 69 00 61 00 73 00 41 00 74 00 74 00 72 00 69 00 62 00 75 00 74 00 65 00 04 05 00 00 00 02 06 02 03 06 12 4d 02 06 08 03 06 11 14 04 06 1d 11 48 04 06 1d 11 40 04 06 1d 11 44 03 06 12 4c 09 06 15 12 80 a9 02 0e 12 24 09 06 15 12 80 99 01 11 80 b4 02 06 1c 05 06 1f 80 ad 02 04 06 12 80 9d 03 06 12 38 03
                                                                                                                                Data Ascii: =4vOs=YFXtdG*fMicrosoft.Extensions.Logging.ProviderAliasAttributeMH@DL$8
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 69 00 6e 00 67 00 46 00 69 00 6c 00 65 00 49 00 6e 00 66 00 6f 00 00 00 a4 03 00 00 01 00 30 00 30 00 30 00 30 00 30 00 34 00 62 00 30 00 00 00 52 00 1d 00 01 00 43 00 6f 00 6d 00 6d 00 65 00 6e 00 74 00 73 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 45 00 78 00 74 00 65 00 6e 00 73 00 69 00 6f 00 6e 00 73 00 2e 00 4c 00 6f 00 67 00 67 00 69 00 6e 00 67 00 00 00 00 00 4c 00 16 00 01 00 43 00 6f 00 6d 00 70 00 61 00 6e 00 79 00 4e 00 61 00 6d 00 65 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 43 00 6f 00 72 00 70 00 6f 00 72 00 61 00 74 00 69 00 6f 00 6e 00 00 00 62 00 1d 00 01 00 46 00 69 00 6c 00 65 00 44 00 65 00 73 00 63 00 72 00 69 00 70 00 74 00 69 00 6f 00 6e 00 00 00 00 00 4d 00 69 00 63 00 72
                                                                                                                                Data Ascii: ingFileInfo000004b0RCommentsMicrosoft.Extensions.LoggingLCompanyNameMicrosoft CorporationbFileDescriptionMicr


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                111192.168.2.44986152.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:48 UTC513OUTGET /_framework/Microsoft.Extensions.Options.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:49 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 54664
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:48 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6a64880a25c88"
                                                                                                                                Last-Modified: Mon, 19 Oct 2020 18:48:58 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:49 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 e8 00 5b 9c 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 a8 00 00 00 08 00 00 00 00 00 00 7e c6 00 00 00 20 00 00 00 e0 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 01 00 00 02 00 00 e6 62 01 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL[" 0~ b`
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 7d 9b 00 00 0a 06 03 7d 9c 00 00 0a 06 7b 9c 00 00 0a 2d 0b 72 e3 01 00 70 73 26 00 00 0a 7a 02 28 89 00 00 0a 06 fe 06 9d 00 00 0a 73 90 00 00 0a 28 09 00 00 2b 26 02 2a 00 00 00 13 30 03 00 41 00 00 00 09 00 00 11 73 9e 00 00 0a 0a 06 02 7d 9f 00 00 0a 06 03 7d a0 00 00 0a 06 7b a0 00 00 0a 2d 0b 72 e3 01 00 70 73 26 00 00 0a 7a 02 28 89 00 00 0a 06 fe 06 a1 00 00 0a 73 90 00 00 0a 28 09 00 00 2b 26 02 2a a2 03 2d 0b 72 e3 01 00 70 73 26 00 00 0a 7a 02 28 89 00 00 0a 02 28 8a 00 00 0a 03 73 a2 00 00 0a 28 0a 00 00 2b 26 02 2a 00 00 13 30 03 00 41 00 00 00 0a 00 00 11 73 a3 00 00 0a 0a 06 02 7d a4 00 00 0a 06 03 7d a5 00 00 0a 06 7b a5 00 00 0a 2d 0b 72 e3 01 00 70 73 26 00 00 0a 7a 02 28 89 00 00 0a 06 fe 06 a6 00 00 0a 73 a7 00 00 0a 28 0b 00 00 2b 26
                                                                                                                                Data Ascii: }}{-rps&z(s(+&*0As}}{-rps&z(s(+&*-rps&z((s(+&*0As}}{-rps&z(s(+&
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 64 00 00 00 1f 00 00 11 02 28 81 01 00 0a 2c 0e 03 02 28 81 01 00 0a 28 43 00 00 0a 2c 48 02 28 82 01 00 0a 25 2d 0c 26 12 00 fe 15 59 00 00 1b 06 2b 17 04 02 28 83 01 00 0a 02 28 84 01 00 0a 6f 85 01 00 0a 73 70 01 00 0a 0a 12 00 28 71 01 00 0a 2c 06 7e 73 00 00 04 2a 02 28 86 01 00 0a 28 03 01 00 06 2a 7e 72 00 00 04 2a d2 02 28 3f 00 00 0a 02 03 7d 87 01 00 0a 02 0e 05 7d 88 01 00 0a 02 0e 06 7d 89 01 00 0a 02 04 7d 8a 01 00 0a 02 05 7d 8b 01 00 0a 02 0e 04 7d 8c 01 00 0a 2a 1e 02 7b 87 01 00 0a 2a 1e 02 7b 88 01 00 0a 2a 1e 02 7b 89 01 00 0a 2a 1e 02 7b 8a 01 00 0a 2a 1e 02 7b 8b 01 00 0a 2a 1e 02 7b 8c 01 00 0a 2a 00 00 00 13 30 05 00 6a 00 00 00 1f 00 00 11 02 28 8d 01 00 0a 2c 0e 03 02 28 8d 01 00 0a 28 43 00 00 0a 2c 4e 02 28 8e 01 00 0a 25 2d 0c
                                                                                                                                Data Ascii: d(,((C,H(%-&Y+((osp(q,~s*((*~r*(?}}}}}}*{*{*{*{*{*{*0j(,((C,N(%-
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 0a 02 21 00 3e 08 88 0f 21 00 c0 08 8d 0f 21 00 5b 08 a8 07 21 00 0b 08 0a 02 21 00 8e 08 0d 02 21 00 0b 08 0a 02 21 00 8e 08 48 02 21 00 da 08 53 02 21 00 0b 08 0a 02 21 00 8e 08 85 02 21 00 0e 07 53 02 21 00 2b 07 92 02 21 00 0b 08 0a 02 21 00 8e 08 cc 02 21 00 0e 07 53 02 21 00 2b 07 92 02 21 00 48 07 db 02 21 00 0b 08 0a 02 21 00 8e 08 1d 03 21 00 0e 07 53 02 21 00 2b 07 92 02 21 00 48 07 db 02 21 00 65 07 2e 03 21 00 0b 08 0a 02 21 00 8e 08 78 03 21 00 0e 07 53 02 21 00 2b 07 92 02 21 00 48 07 db 02 21 00 65 07 2e 03 21 00 82 07 8b 03 21 00 0b 08 0a 02 21 00 72 08 1f 0b 21 00 eb 07 0a 02 21 00 0b 08 0a 02 21 00 72 08 db 05 21 00 eb 07 0a 02 21 00 da 08 53 02 21 00 0b 08 0a 02 21 00 72 08 3a 06 21 00 eb 07 0a 02 21 00 0e 07 53 02 21 00 2b 07 92 02 21
                                                                                                                                Data Ascii: !>!![!!!!H!S!!!S!+!!!S!+!H!!!S!+!H!e.!!x!S!+!H!e.!!!r!!!r!!S!!r:!!S!+!
                                                                                                                                2025-03-26 16:38:49 UTC568INData Raw: 00 00 86 08 eb 02 63 02 0d 01 74 3e 00 00 00 00 86 08 bd 03 a4 02 0d 01 7c 3e 00 00 00 00 86 08 78 04 ef 02 0d 01 84 3e 00 00 00 00 86 08 33 05 44 03 0d 01 8c 3e 00 00 00 00 86 08 ee 05 a3 03 0d 01 94 3e 00 00 00 00 e6 01 12 0b cf 08 0d 01 16 3f 00 00 00 00 86 08 a3 06 40 01 0f 01 1e 3f 00 00 00 00 84 08 b1 06 15 00 0f 01 27 3f 00 00 00 00 86 08 f6 06 40 01 10 01 2f 3f 00 00 00 00 84 08 02 07 15 00 10 01 38 3f 00 00 00 00 86 08 d9 06 40 01 11 01 40 3f 00 00 00 00 84 08 e4 06 15 00 11 01 49 3f 00 00 00 00 86 08 69 09 18 02 12 01 51 3f 00 00 00 00 84 08 7c 09 10 00 12 01 5a 3f 00 00 00 00 86 08 e1 12 c0 11 13 01 62 3f 00 00 00 00 84 08 ee 12 c9 11 13 01 6c 3f 00 00 00 00 96 00 a9 0e d3 11 14 01 9e 3f 00 00 00 00 96 00 a9 0e da 11 15 01 c4 3f 00 00 00 00 86
                                                                                                                                Data Ascii: ct>|>x>3D>>?@?'?@/?8?@@?I?iQ?|Z?b?l???
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 20 01 ec 41 00 00 00 00 83 00 ad 00 e4 04 20 01 1c 42 00 00 00 00 86 18 19 11 01 00 21 01 24 42 00 00 00 00 83 00 ad 00 e4 04 21 01 5a 42 00 00 00 00 86 18 19 11 01 00 22 01 62 42 00 00 00 00 83 00 c1 00 e7 05 22 01 86 42 00 00 00 00 86 18 19 11 01 00 23 01 8e 42 00 00 00 00 83 00 c1 00 e7 05 23 01 b8 42 00 00 00 00 86 18 19 11 01 00 24 01 c0 42 00 00 00 00 83 00 c1 00 e7 05 24 01 f0 42 00 00 00 00 86 18 19 11 01 00 25 01 f8 42 00 00 00 00 83 00 c1 00 e7 05 25 01 2e 43 00 00 00 00 86 18 19 11 01 00 26 01 36 43 00 00 00 00 83 00 c1 00 e7 05 26 01 72 43 00 00 00 00 86 18 19 11 01 00 27 01 7a 43 00 00 00 00 83 00 81 00 d8 01 27 01 82 43 00 00 00 00 86 18 19 11 01 00 27 01 8a 43 00 00 00 00 83 00 dc 00 d8 01 27 01 a2 43 00 00 00 00 86 18 19 11 50 0a 27 01 b8
                                                                                                                                Data Ascii: A B!$B!ZB"bB"B#B#B$B$B%B%.C&6C&rC'zC'C'C'CP'
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: c7 09 b8 0a b1 01 19 11 01 00 c9 01 1c 0f c6 0a 9c 02 5b 08 a8 07 44 01 0b 08 0a 02 44 01 8e 08 0d 02 44 01 60 0a 18 02 44 01 3b 0f 22 02 a4 02 0b 08 0a 02 a4 02 8e 08 48 02 a4 02 da 08 53 02 a4 02 60 0a 18 02 a4 02 3b 0f 57 02 a4 02 4c 16 63 02 a4 02 fc 0a 38 02 ac 02 0b 08 0a 02 ac 02 8e 08 85 02 ac 02 0e 07 53 02 ac 02 2b 07 92 02 ac 02 60 0a 18 02 ac 02 3b 0f 96 02 ac 02 eb 02 63 02 ac 02 bd 03 a4 02 ac 02 fc 0a 38 02 b4 02 0b 08 0a 02 b4 02 8e 08 cc 02 b4 02 0e 07 53 02 b4 02 2b 07 92 02 b4 02 48 07 db 02 b4 02 60 0a 18 02 b4 02 3b 0f df 02 b4 02 eb 02 63 02 b4 02 bd 03 a4 02 b4 02 78 04 ef 02 b4 02 fc 0a 38 02 bc 02 0b 08 0a 02 bc 02 8e 08 1d 03 bc 02 0e 07 53 02 bc 02 2b 07 92 02 bc 02 48 07 db 02 bc 02 65 07 2e 03 bc 02 60 0a 18 02 bc 02 3b 0f 32
                                                                                                                                Data Ascii: [DDD`D;"HS`;WLc8S+`;c8S+H`;cx8S+He.`;2
                                                                                                                                2025-03-26 16:38:49 UTC268INData Raw: 3d 00 2b 00 02 00 41 00 2d 00 02 00 42 00 2f 00 02 00 43 00 31 00 02 00 44 00 33 00 02 00 45 00 35 00 02 00 46 00 37 00 02 00 4a 00 39 00 02 00 4b 00 3b 00 02 00 4c 00 3d 00 02 00 4d 00 3f 00 02 00 4e 00 41 00 02 00 4f 00 43 00 02 00 50 00 45 00 02 00 54 00 47 00 02 00 58 00 49 00 02 00 5a 00 4b 00 02 00 5c 00 4d 00 02 00 68 00 4f 00 02 00 69 00 51 00 02 00 8d 00 53 00 02 00 93 00 55 00 02 00 9a 00 57 00 02 00 9b 00 59 00 02 00 9c 00 5b 00 02 00 9d 00 5d 00 02 00 9f 00 5f 00 02 00 a1 00 61 00 02 00 a2 00 63 00 02 00 a5 00 65 00 02 00 a6 00 67 00 02 00 a7 00 69 00 02 00 ab 00 6b 00 02 00 ac 00 6d 00 02 00 ad 00 6f 00 02 00 ae 00 71 00 02 00 b2 00 73 00 02 00 b3 00 75 00 02 00 b4 00 77 00 02 00 b5 00 79 00 02 00 b6 00 7b 00 02 00 ba 00 7d 00 02 00 bb 00 7f
                                                                                                                                Data Ascii: =+A-B/C1D3E5F7J9K;L=M?NAOCPETGXIZK\MhOiQSUWY[]_acegikmoqsuwy{}
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 02 00 be 00 85 00 02 00 bf 00 87 00 02 00 c3 00 89 00 02 00 c4 00 8b 00 02 00 c5 00 8d 00 02 00 c6 00 8f 00 02 00 c7 00 91 00 02 00 c8 00 93 00 02 00 c9 00 95 00 02 00 cd 00 97 00 02 00 ce 00 99 00 02 00 cf 00 9b 00 02 00 d2 00 9d 00 02 00 d3 00 9f 00 02 00 d4 00 a1 00 02 00 d5 00 a3 00 02 00 d8 00 a5 00 02 00 d9 00 a7 00 02 00 da 00 a9 00 02 00 db 00 ab 00 02 00 dc 00 ad 00 02 00 df 00 af 00 02 00 e0 00 b1 00 02 00 e1 00 b3 00 02 00 e2 00 b5 00 02 00 e3 00 b7 00 02 00 e4 00 b9 00 02 00 e7 00 bb 00 02 00 e8 00 bd 00 02 00 e9 00 bf 00 02 00 ea 00 c1 00 02 00 eb 00 c3 00 02 00 ec 00 c5 00 02 00 ed 00 c7 00 02 00 f0 00 c9 00 02 00 f1 00 cb 00 02 00 f2 00 cd 00 02 00 f3 00 cf 00 02 00 f4 00 d1 00 02 00 f5 00 d3 00 02 00 f6 00 d5 00 02 00 f7 00 d7 00 02 00 f9
                                                                                                                                Data Ascii:
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 60 35 00 3c 3e 63 5f 5f 44 69 73 70 6c 61 79 43 6c 61 73 73 31 39 5f 30 60 35 00 46 75 6e 63 60 35 00 41 63 74 69 6f 6e 60 35 00 43 6f 6e 66 69 67 75 72 65 4e 61 6d 65 64 4f 70 74 69 6f 6e 73 60 35 00 50 6f 73 74 43 6f 6e 66 69 67 75 72 65 4f 70 74 69 6f 6e 73 60 35 00 56 61 6c 69 64 61 74 65 4f 70 74 69 6f 6e 73 60 35 00 54 44 65 70 35 00 67 65 74 5f 44 65 70 65 6e 64 65 6e 63 79 35 00 64 65 70 65 6e 64 65 6e 63 79 35 00 46 75 6e 63 60 36 00 41 63 74 69 6f 6e 60 36 00 43 6f 6e 66 69 67 75 72 65 4e 61 6d 65 64 4f 70 74 69 6f 6e 73 60 36 00 50 6f 73 74 43 6f 6e 66 69 67 75 72 65 4f 70 74 69 6f 6e 73 60 36 00 56 61 6c 69 64 61 74 65 4f 70 74 69 6f 6e 73 60 36 00 46 75 6e 63 60 37 00 3c 3e 39 00 3c 4d 6f 64 75 6c 65 3e 00 53 52 00 5f 00 3c 3e 63 00 53 79 73
                                                                                                                                Data Ascii: `5<>c__DisplayClass19_0`5Func`5Action`5ConfigureNamedOptions`5PostConfigureOptions`5ValidateOptions`5TDep5get_Dependency5dependency5Func`6Action`6ConfigureNamedOptions`6PostConfigureOptions`6ValidateOptions`6Func`7<>9<Module>SR_<>cSys


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                112192.168.2.44986252.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:49 UTC706OUTGET /_framework/System.Console.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:49 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 14848
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:48 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d9266058400"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:49 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 52 4a 88 f5 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 30 00 00 00 08 00 00 00 00 00 00 ee 4e 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELRJ"!00N @ `
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: ca 01 56 80 43 02 ca 01 56 80 2f 01 ca 01 56 80 e2 01 ca 01 56 80 ee 02 ca 01 56 80 4b 01 ca 01 56 80 ea 00 ca 01 56 80 c0 02 ca 01 56 80 64 03 ca 01 56 80 ff 02 ca 01 56 80 72 00 ca 01 56 80 6a 01 ca 01 56 80 95 01 ca 01 56 80 b2 01 ca 01 56 80 44 01 ca 01 56 80 0d 03 ca 01 56 80 7a 00 ca 01 56 80 dc 02 ca 01 56 80 d9 01 ca 01 56 80 81 02 ca 01 56 80 92 03 ca 01 56 80 d3 00 ca 01 56 80 7d 01 ca 01 56 80 5e 02 ca 01 56 80 9c 03 ca 01 56 80 0d 02 ca 01 56 80 71 03 ca 01 56 80 81 00 ca 01 56 80 c4 01 ca 01 56 80 f1 00 ca 01 56 80 3c 02 ca 01 56 80 33 03 ca 01 56 80 fe 00 ca 01 56 80 c5 00 ca 01 56 80 ba 02 ca 01 56 80 f7 00 ca 01 56 80 64 01 ca 01 56 80 cc 00 ca 01 56 80 5a 03 ca 01 56 80 84 03 ca 01 56 80 6b 03 ca 01 56 80 43 03 ca 01 56 80 26 03 ca 01 56
                                                                                                                                Data Ascii: VCV/VVVKVVVdVVrVjVVVDVVzVVVVVV}V^VVVqVVVV<V3VVVVVdVVZVVkVCV&V
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 65 2e 43 6f 72 65 4c 69 62 00 56 61 6c 69 64 61 74 65 52 65 61 64 00 67 65 74 5f 43 61 6e 52 65 61 64 00 5f 63 61 6e 52 65 61 64 00 67 65 74 5f 49 73 43 6c 6f 73 65 64 00 47 65 74 52 65 61 64 4e 6f 74 53 75 70 70 6f 72 74 65 64 00 47 65 74 57 72 69 74 65 4e 6f 74 53 75 70 70 6f 72 74 65 64 00 47 65 74 53 65 65 6b 4e 6f 74 53 75 70 70 6f 72 74 65 64 00 41 70 70 65 6e 64 46 6f 72 6d 61 74 74 65 64 00 53 79 6e 63 68 72 6f 6e 69 7a 65 64 00 47 65 74 50 69 6e 6e 61 62 6c 65 52 65 66 65 72 65 6e 63 65 00 67 65 74 5f 43 6f 64 65 50 61 67 65 00 47 65 74 45 72 72 6f 72 4d 65 73 73 61 67 65 00 67 65 74 5f 50 72 65 61 6d 62 6c 65 00 52 65 6d 6f 76 65 50 72 65 61 6d 62 6c 65 00 47 65 74 50 72 65 61 6d 62 6c 65 00 53 61 66 65 48 61 6e 64 6c 65 00 53 61 66 65 46 69 6c
                                                                                                                                Data Ascii: e.CoreLibValidateReadget_CanRead_canReadget_IsClosedGetReadNotSupportedGetWriteNotSupportedGetSeekNotSupportedAppendFormattedSynchronizedGetPinnableReferenceget_CodePageGetErrorMessageget_PreambleRemovePreambleGetPreambleSafeHandleSafeFil
                                                                                                                                2025-03-26 16:38:49 UTC3128INData Raw: 08 20 03 01 1d 13 00 08 08 07 20 03 01 1d 05 08 08 0d 10 01 02 15 11 69 01 1e 00 10 1e 00 08 05 15 11 65 01 05 04 07 02 05 08 0d 10 01 02 15 11 65 01 1e 00 10 1e 00 08 03 20 00 0a 04 20 01 01 0a 07 20 02 0a 0a 11 80 85 07 00 03 01 1d 05 08 08 03 28 00 02 03 28 00 0a 05 20 02 01 0e 0e 04 00 00 12 25 08 01 00 08 00 00 00 00 00 1e 01 00 01 00 54 02 16 57 72 61 70 4e 6f 6e 45 78 63 65 70 74 69 6f 6e 54 68 72 6f 77 73 01 35 01 00 18 2e 4e 45 54 43 6f 72 65 41 70 70 2c 56 65 72 73 69 6f 6e 3d 76 36 2e 30 01 00 54 0e 14 46 72 61 6d 65 77 6f 72 6b 44 69 73 70 6c 61 79 4e 61 6d 65 00 06 20 01 01 11 80 a5 08 01 00 02 08 00 00 00 00 13 01 00 0e 53 79 73 74 65 6d 2e 43 6f 6e 73 6f 6c 65 00 00 0a 01 00 05 65 6e 2d 55 53 00 00 1b 01 00 15 2e 4e 45 54 46 72 61 6d 65 77
                                                                                                                                Data Ascii: iee (( %TWrapNonExceptionThrows5.NETCoreApp,Version=v6.0TFrameworkDisplayName System.Consoleen-US.NETFramew


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                113192.168.2.44986352.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:49 UTC710OUTGET /_framework/System.Data.Common.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:49 UTC384INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 531968
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:48 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d92660da000"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:49 UTC3527INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 2d 20 77 e3 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 14 08 00 00 08 00 00 00 00 00 00 be 32 08 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 08 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL- w"!02 @ `
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 00 06 02 7b 08 00 00 04 6f 9d 04 00 06 08 6f b6 05 00 06 02 05 08 11 06 28 19 00 00 06 08 07 28 d4 00 00 06 11 05 2c 66 11 05 14 6f 25 00 00 0a 14 6f 26 00 00 0a 13 07 11 07 8e 69 13 08 11 08 8d 28 00 00 02 13 09 16 13 0a 2b 34 08 6f f2 04 00 06 11 07 11 0a 9a 02 7b 06 00 00 04 6f 2b 02 00 06 13 0b 11 0b 2d 0b 11 07 11 0a 9a 28 57 03 00 06 7a 11 09 11 0a 11 0b a2 11 0a 17 58 13 0a 11 0a 11 08 32 c6 08 11 09 6f 15 05 00 06 11 06 6f 27 00 00 0a 13 0c 38 c1 00 00 00 11 0c 6f 28 00 00 0a 74 52 00 00 02 13 0d 14 13 0e 08 6f f1 04 00 06 13 0f 16 13 12 2b 33 11 0f 11 12 6f b9 03 00 06 6f a5 03 00 06 2c 1d 11 0d 11 0f 11 12 6f b9 03 00 06 6f 94 03 00 06 33 0b 11 0f 11 12 6f b9 03 00 06 13 0e 11 12 17 58 13 12 11 12 11 0f 6f 32 01 00 06 32 c2 11 0e 2d 61 08 6f 80
                                                                                                                                Data Ascii: {oo((,fo%o&i(+4o{o+-(WzX2oo'8o(tRo+3oo,oo3oXo22-ao
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 6f 40 00 00 0a 7d 19 00 00 04 02 06 72 6a 07 00 70 6f 40 00 00 0a 7d 1a 00 00 04 02 06 72 02 02 00 70 6f 40 00 00 0a 7d 1b 00 00 04 02 06 72 0e 07 00 70 6f 40 00 00 0a 7d 1c 00 00 04 02 06 72 18 07 00 70 6f 40 00 00 0a 7d 1d 00 00 04 02 06 72 be 06 00 70 6f 40 00 00 0a 7d 1e 00 00 04 02 06 72 cc 06 00 70 6f 40 00 00 0a 7d 1f 00 00 04 02 06 72 78 07 00 70 6f 40 00 00 0a 7d 20 00 00 04 02 06 72 08 04 00 70 6f 40 00 00 0a 7d 21 00 00 04 02 06 72 40 05 00 70 6f 40 00 00 0a 7d 22 00 00 04 02 06 72 cc 07 00 70 6f 40 00 00 0a 7d 23 00 00 04 02 06 72 e2 07 00 70 6f 40 00 00 0a 7d 24 00 00 04 2a 00 00 00 03 30 04 00 a1 01 00 00 18 00 00 11 02 03 28 ab 00 00 06 7d 18 00 00 04 02 7b 18 00 00 04 6f 41 00 00 0a 0a 02 7b 16 00 00 04 2d 0d 02 7b 0d 00 00 04 6f 89 04 00
                                                                                                                                Data Ascii: o@}rjpo@}rpo@}rpo@}rpo@}rpo@}rpo@}rxpo@} rpo@}!r@po@}"rpo@}#rpo@}$*0(}{oA{-{o
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 00 06 6f 22 00 00 0a 26 02 07 6f 94 03 00 06 28 3c 00 00 06 06 6f 2a 00 00 0a 2d bb de 11 06 75 20 00 00 01 0c 08 2c 06 08 6f 2b 00 00 0a dc 2a 00 01 10 00 00 02 00 0c 00 49 55 00 11 00 00 00 00 03 30 03 00 a2 00 00 00 1c 00 00 11 04 28 ab 00 00 06 0a 02 03 7d 27 00 00 04 02 73 23 00 00 0a 7d 25 00 00 04 02 7b 25 00 00 04 03 6f 22 00 00 0a 26 02 03 28 3c 00 00 06 2b 14 02 02 7b 25 00 00 04 06 28 3f 00 00 06 06 6f 43 00 00 0a 26 06 6f 4c 00 00 0a 72 42 08 00 70 28 05 00 00 0a 2c 28 06 6f 38 00 00 0a 72 78 07 00 70 28 05 00 00 0a 2d c8 2b 14 02 02 7b 25 00 00 04 06 28 41 00 00 06 06 6f 43 00 00 0a 26 06 6f 4c 00 00 0a 72 50 08 00 70 28 05 00 00 0a 2c 12 06 6f 38 00 00 0a 72 78 07 00 70 28 05 00 00 0a 2d c8 2a 00 00 03 30 05 00 ed 00 00 00 1e 00 00 11 15 0d
                                                                                                                                Data Ascii: o"&o(<o*-u ,o+*IU0(}'s#}%{%o"&(<+{%(?oC&oLrBp(,(o8rxp(-+{%(AoC&oLrPp(,o8rxp(-*0
                                                                                                                                2025-03-26 16:38:49 UTC569INData Raw: 02 28 1a 00 00 0a 28 51 00 00 0a 2c 06 72 a4 04 00 70 2a 02 d0 29 00 00 01 28 1a 00 00 0a 28 51 00 00 0a 2d 12 02 d0 b1 00 00 02 28 1a 00 00 0a 28 51 00 00 0a 2c 06 72 8e 03 00 70 2a 02 d0 26 00 00 01 28 1a 00 00 0a 28 51 00 00 0a 2d 12 02 d0 aa 00 00 02 28 1a 00 00 0a 28 51 00 00 0a 2c 06 72 56 0a 00 70 2a 02 d0 23 00 00 01 28 1a 00 00 0a 28 51 00 00 0a 2d 12 02 d0 be 00 00 02 28 1a 00 00 0a 28 51 00 00 0a 2c 06 72 b4 04 00 70 2a 02 d0 03 00 00 01 28 1a 00 00 0a 28 51 00 00 0a 2c 06 72 64 0a 00 70 2a 02 d0 27 00 00 01 28 1a 00 00 0a 28 51 00 00 0a 2d 12 02 d0 ac 00 00 02 28 1a 00 00 0a 28 51 00 00 0a 2c 06 72 7e 0a 00 70 2a 02 d0 1d 00 00 01 28 1a 00 00 0a 28 51 00 00 0a 2d 12 02 d0 ad 00 00 02 28 1a 00 00 0a 28 51 00 00 0a 2c 06 72 60 05 00 70 2a 02 d0
                                                                                                                                Data Ascii: ((Q,rp*)((Q-((Q,rp*&((Q-((Q,rVp*#((Q-((Q,rp*((Q,rdp*'((Q-((Q,r~p*((Q-((Q,r`p*
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 2c 06 72 f6 09 00 70 2a 7e 07 00 00 0a 2a 00 00 0b 30 02 00 e3 00 00 00 26 00 00 11 14 0a 03 6f f4 04 00 06 6f 34 01 00 06 0b 38 ae 00 00 00 07 6f 28 00 00 0a 74 21 00 00 02 0c 04 2c 20 08 75 66 00 00 02 2c 18 02 7b 3b 00 00 04 08 74 66 00 00 02 6f d9 06 00 06 6f 58 00 00 0a 2c 7f 16 0d 08 6f 45 01 00 06 13 04 2b 4e 06 2d 06 73 31 00 00 0a 0a 06 03 6f 17 05 00 06 6f 32 00 00 0a 1f 5f 6f 6f 00 00 0a 08 6f 45 01 00 06 6f 32 00 00 0a 26 16 09 2f 0f 06 1f 5f 6f 6f 00 00 0a 09 6f 70 00 00 0a 26 09 17 58 0d 06 6f 33 00 00 0a 13 04 06 16 6f 71 00 00 0a 02 7b 36 00 00 04 11 04 6f 58 00 00 0a 2d a3 02 7b 36 00 00 04 11 04 6f 22 00 00 0a 26 08 11 04 6f 48 01 00 06 07 6f 2a 00 00 0a 3a 47 ff ff ff de 14 07 75 20 00 00 01 13 05 11 05 2c 07 11 05 6f 2b 00 00 0a dc 2a
                                                                                                                                Data Ascii: ,rp*~*0&oo48o(t!, uf,{;tfooX,oE+N-s1oo2_oooEo2&/_ooop&Xo3oq{6oX-{6o"&oHo*:Gu ,o+*
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: de 15 11 17 75 20 00 00 01 13 0d 11 0d 2c 07 11 0d 6f 2b 00 00 0a dc 02 7b 40 00 00 04 19 fe 01 16 fe 01 11 0a 5f 2c 2b 11 04 72 96 0c 00 70 72 08 04 00 70 02 7b 37 00 00 04 6f 72 00 00 0a 13 1a 12 1a 28 12 00 00 0a 28 84 00 00 0a 6f 60 00 00 0a 26 03 11 04 6f 77 00 00 0a 26 02 7b 40 00 00 04 19 fe 01 16 fe 01 11 0a 5f 2c 09 03 04 6f 85 00 00 0a 2b 07 03 04 6f 78 00 00 0a 03 11 04 6f 7f 00 00 0a 26 02 7b 37 00 00 04 6f 80 00 00 0a 6f 81 00 00 0a 13 1b 38 60 02 00 00 11 1b 6f 28 00 00 0a 74 08 00 00 01 13 1c 11 1c 02 7b 3a 00 00 04 2d 08 09 6f 1b 05 00 06 2b 0b 02 7b 3a 00 00 04 6f 8f 04 00 06 28 05 00 00 0a 3a 2b 02 00 00 11 1c 28 11 00 00 0a 3a 1f 02 00 00 14 13 1d 06 2d 05 04 13 1d 2b 51 1b 8d 08 00 00 01 25 16 02 7b 41 00 00 04 a2 25 17 02 7b 42 00 00
                                                                                                                                Data Ascii: u ,o+{@_,+rprp{7or((o`&ow&{@_,o+oxo&{7oo8`o(t{:-o+{:o(:+(:-+Q%{A%{B
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 09 00 70 28 05 00 00 0a 2c 1f 03 6f ca 01 00 06 72 f6 09 00 70 28 45 00 00 0a 2c 0d 02 04 03 6f a5 01 00 06 28 77 00 00 06 03 6f bc 01 00 06 2c 16 04 72 60 0e 00 70 72 08 04 00 70 72 5e 08 00 70 6f 60 00 00 0a 26 03 6f ac 01 00 06 6f 09 00 00 0a 2c 17 04 72 52 04 00 70 72 08 04 00 70 03 6f ac 01 00 06 6f 60 00 00 0a 26 03 6f 8f 01 00 06 2c 16 04 72 72 0e 00 70 72 08 04 00 70 72 5e 08 00 70 6f 60 00 00 0a 26 03 6f 94 01 00 06 2c 24 04 72 8e 0e 00 70 72 08 04 00 70 03 6f 94 01 00 06 0b 12 01 28 12 00 00 0a 28 97 00 00 0a 6f 60 00 00 0a 26 03 6f 96 01 00 06 17 6a 2e 24 04 72 b2 0e 00 70 72 08 04 00 70 03 6f 96 01 00 06 0b 12 01 28 12 00 00 0a 28 97 00 00 0a 6f 60 00 00 0a 26 03 6f 98 01 00 06 03 6f 9a 01 00 06 28 45 00 00 0a 2c 17 04 72 d6 0e 00 70 72 08 04
                                                                                                                                Data Ascii: p(,orp(E,o(wo,r`prpr^po`&oo,rRprpoo`&o,rrprpr^po`&o,$rprpo((o`&oj.$rprpo((o`&oo(E,rpr
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 32 86 03 6f 24 05 00 06 14 fe 01 0e 04 5f 39 0e 02 00 00 03 6f f1 04 00 06 13 23 16 13 24 38 f0 01 00 00 11 23 11 24 6f b9 03 00 06 6f a5 03 00 06 39 d7 01 00 00 11 23 11 24 6f b9 03 00 06 6f 94 03 00 06 13 26 11 26 03 33 2b 04 72 dc 0b 00 70 72 52 02 00 70 72 cc 06 00 70 6f 76 00 00 0a 13 25 11 25 72 86 03 00 70 03 6f 19 05 00 06 6f 73 00 00 0a 2b 42 11 26 6f 13 05 00 06 17 31 2c 04 72 dc 0b 00 70 72 52 02 00 70 72 cc 06 00 70 6f 76 00 00 0a 13 25 11 25 72 86 03 00 70 11 26 6f 19 05 00 06 6f 73 00 00 0a 2b 0c 02 11 26 04 05 28 6e 00 00 06 13 25 11 26 6f 1b 05 00 06 03 6f 1b 05 00 06 28 05 00 00 0a 2c 22 11 25 72 3c 03 00 70 72 88 04 00 70 6f 73 00 00 0a 11 25 72 50 03 00 70 72 0e 0c 00 70 6f 73 00 00 0a 11 26 6f 1b 05 00 06 03 6f 1b 05 00 06 28 05 00 00
                                                                                                                                Data Ascii: 2o$_9o#$8#$oo9#$oo&&3+rprRprpov%%rpoos+B&o1,rprRprpov%%rp&oos+&(n%&oo(,"%r<prpos%rPprpos&oo(
                                                                                                                                2025-03-26 16:38:49 UTC536INData Raw: 00 06 6f 09 00 00 0a 2d 07 7e 07 00 00 0a 2b 06 03 6f 22 05 00 06 13 05 11 04 6f 15 04 00 06 39 c3 00 00 00 11 04 6f f4 03 00 06 6f 09 00 00 0a 16 3e b1 00 00 00 02 7b 4c 00 00 04 2d 21 02 7b 4a 00 00 04 72 90 11 00 70 72 50 08 00 70 72 78 07 00 70 6f a5 00 00 0a 02 17 7d 4c 00 00 04 02 7b 4a 00 00 04 11 05 11 04 6f fa 03 00 06 6f 19 05 00 06 11 04 6f fa 03 00 06 6f 1b 05 00 06 6f a5 00 00 0a 02 7b 4a 00 00 04 72 90 11 00 70 72 40 05 00 70 72 78 07 00 70 11 04 6f fa 03 00 06 6f 17 05 00 06 11 04 6f f7 03 00 06 13 06 12 06 28 12 00 00 0a 28 97 00 00 0a 28 2c 00 00 0a 6f 95 00 00 0a 02 7b 4a 00 00 04 72 90 11 00 70 72 68 08 00 70 72 78 07 00 70 11 04 6f f4 03 00 06 6f 95 00 00 0a 17 0d 07 16 3e 47 01 00 00 16 13 07 38 29 01 00 00 03 6f f2 04 00 06 11 07 6f
                                                                                                                                Data Ascii: o-~+o"o9oo>{L-!{JrprPprxpo}L{Jooooo{Jrpr@prxpooo(((,o{Jrprhprxpoo>G8)oo


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                114192.168.2.44986452.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:49 UTC716OUTGET /_framework/System.Diagnostics.Debug.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:49 UTC382INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 5120
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:48 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d926605aa00"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:49 UTC3529INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b9 38 5c 86 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 0a 00 00 00 08 00 00 00 00 00 00 de 28 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL8\"!0( @ `
                                                                                                                                2025-03-26 16:38:49 UTC1591INData Raw: 00 00 00 5a 00 19 00 01 00 46 00 69 00 6c 00 65 00 44 00 65 00 73 00 63 00 72 00 69 00 70 00 74 00 69 00 6f 00 6e 00 00 00 00 00 53 00 79 00 73 00 74 00 65 00 6d 00 2e 00 44 00 69 00 61 00 67 00 6e 00 6f 00 73 00 74 00 69 00 63 00 73 00 2e 00 44 00 65 00 62 00 75 00 67 00 00 00 00 00 3e 00 0f 00 01 00 46 00 69 00 6c 00 65 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 00 00 36 00 2e 00 30 00 2e 00 33 00 36 00 32 00 34 00 2e 00 35 00 31 00 34 00 32 00 31 00 00 00 00 00 5a 00 1d 00 01 00 49 00 6e 00 74 00 65 00 72 00 6e 00 61 00 6c 00 4e 00 61 00 6d 00 65 00 00 00 53 00 79 00 73 00 74 00 65 00 6d 00 2e 00 44 00 69 00 61 00 67 00 6e 00 6f 00 73 00 74 00 69 00 63 00 73 00 2e 00 44 00 65 00 62 00 75 00 67 00 2e 00 64 00 6c 00 6c 00 00 00 00 00 80 00 2e 00
                                                                                                                                Data Ascii: ZFileDescriptionSystem.Diagnostics.Debug>FileVersion6.0.3624.51421ZInternalNameSystem.Diagnostics.Debug.dll.


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                115192.168.2.44986552.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:49 UTC727OUTGET /_framework/System.Diagnostics.DiagnosticSource.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:49 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 18944
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:48 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d926605f400"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:49 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 e0 9b e2 a1 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 3e 00 00 00 0a 00 00 00 00 00 00 4e 5c 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"!0>N\ @ `
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 28 1e 00 00 78 05 00 00 23 55 53 00 a0 23 00 00 10 00 00 00 23 47 55 49 44 00 00 00 b0 23 00 00 a8 0c 00 00 23 42 6c 6f 62 00 00 00 00 00 00 00 02 00 00 0a 57 1f a2 0b 09 0e 00 00 00 fa 01 33 00 16 c4 00 01 00 00 00 38 00 00 00 15 00 00 00 2d 00 00 00 5f 00 00 00 13 00 00 00 0e 00 00 00 5b 00 00 00 06 00 00 00 7d 00 00 00 10 00 00 00 07 00 00 00 1a 00 00 00 1b 00 00 00 04 00 00 00 16 00 00 00 01 00 00 00 01 00 00 00 02 00 00 00 01 00 00 00 05 00 00 00 00 00 43 07 01 00 00 00 00 00 06 00 15 06 7d 07 06 00 98 03 77 09 06 00 1f 06 7d 07 06 00 b3 03 7d 07 06 00 d8 0a 7d 07 06 00 2e 0b 7d 07 06 00 0a 07 7d 07 06 00 d0 02 96 06 06 00 1f 0a 96 06 06 00 cb 03 33 0a 06 00 25 03 7d 07 06 00 18 00 de 00 06 00 7f 00 de 00 06 00 33 00 b1 06 06 00 cf 07 7d 07 06 00 8b
                                                                                                                                Data Ascii: (x#US##GUID##BlobW38-_[}C}w}}}.}}3%}3}
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: b6 08 00 00 21 08 d9 08 00 00 dc 0b b4 07 02 00 09 00 03 00 02 00 0a 00 05 00 02 00 0b 00 07 00 02 00 0c 00 09 00 02 00 0d 00 0b 00 02 00 0e 00 0d 00 02 00 0f 00 0f 00 02 00 10 00 11 00 02 00 15 00 13 00 02 00 16 00 15 00 02 00 27 00 17 00 01 00 28 00 17 00 02 00 29 00 19 00 02 00 2a 00 1b 00 02 00 2b 00 1d 00 02 00 2c 00 1f 00 02 00 3a 00 21 00 02 00 3b 00 23 00 02 00 3f 00 25 00 02 00 40 00 27 00 02 00 41 00 29 00 02 00 42 00 2b 00 02 00 43 00 2d 00 02 00 4a 00 2f 00 02 00 4b 00 31 00 02 00 51 00 33 00 02 00 5e 00 35 00 0d 00 66 00 57 00 0d 00 68 00 59 00 0e 00 76 00 5f 00 0e 00 7c 00 63 00 9a 05 af 05 b6 05 01 06 2a 06 44 06 57 06 6f 06 86 06 dc 06 eb 06 1a 07 c2 07 01 08 4a 08 f4 08 fb 08 02 09 5a 09 7c 09 83 09 b4 09 04 80 00 00 06 00 00 00 00 00 00
                                                                                                                                Data Ascii: !'()*+,:!;#?%@'A)B+C-J/K1Q3^5fWhYv_|c*DWoJZ|
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 00 68 00 74 00 74 00 70 00 43 00 6f 00 6e 00 74 00 65 00 78 00 74 00 2e 00 54 00 72 00 61 00 63 00 65 00 49 00 64 00 65 00 6e 00 74 00 69 00 66 00 69 00 65 00 72 00 3b 00 68 00 74 00 74 00 70 00 43 00 6f 00 6e 00 74 00 65 00 78 00 74 00 2e 00 52 00 65 00 73 00 70 00 6f 00 6e 00 73 00 65 00 2e 00 53 00 74 00 61 00 74 00 75 00 73 00 43 00 6f 00 64 00 65 00 00 82 1d 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 45 00 6e 00 74 00 69 00 74 00 79 00 46 00 72 00 61 00 6d 00 65 00 77 00 6f 00 72 00 6b 00 43 00 6f 00 72 00 65 00 2f 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 45 00 6e 00 74 00 69 00 74 00 79 00 46 00 72 00 61 00 6d 00 65 00 77 00 6f 00 72 00 6b 00 43 00 6f 00 72 00 65 00 2e 00 42 00 65 00 66 00 6f 00 72 00 65 00 45
                                                                                                                                Data Ascii: httpContext.TraceIdentifier;httpContext.Response.StatusCodeMicrosoft.EntityFrameworkCore/Microsoft.EntityFrameworkCore.BeforeE
                                                                                                                                2025-03-26 16:38:49 UTC568INData Raw: 2e 63 6f 6d 2f 64 6f 74 6e 65 74 2f 72 75 6e 74 69 6d 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 fc 3d 00 00 24 5c 00 00 00 00 00 00 00 00 00 00 3e 5c 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 5c 00 00 00 00 00 00 00 00 00 00 00 00 5f 43 6f 72 44 6c 6c 4d 61 69 6e 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 00 00 00 00 00 ff 25 00 20 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: .com/dotnet/runtime=$\>\ 0\_CorDllMainmscoree.dll% @
                                                                                                                                2025-03-26 16:38:49 UTC2560INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 10 00 00 00 18 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 30 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 48 00 00 00 58 60 00 00 50 06 00 00 00 00 00 00 00 00 00 00 50 06 34 00 00 00 56 00 53 00 5f 00 56 00 45 00 52 00 53 00 49 00 4f 00 4e 00 5f 00 49 00 4e 00 46 00 4f 00 00 00 00 00 bd 04 ef fe 00 00 01 00 00 00 06 00 dd c8 28 0e 00 00 06 00 00 00 24 00 3f 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 00 00 00 01 00 56 00 61 00 72 00 46 00 69 00 6c 00 65 00 49 00 6e 00 66 00 6f 00 00 00 00 00 24 00 04 00 00 00 54 00 72 00 61 00 6e 00 73 00 6c 00 61 00 74 00 69 00 6f 00 6e 00 00 00 00 00 00 00 b0 04 b0 05 00 00 01 00 53
                                                                                                                                Data Ascii: 0HX`PP4VS_VERSION_INFO($?DVarFileInfo$TranslationS


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                116192.168.2.44986752.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:49 UTC516OUTGET /_framework/Microsoft.Extensions.Primitives.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:49 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 39296
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:48 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6a64873850380"
                                                                                                                                Last-Modified: Mon, 19 Oct 2020 18:48:36 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:49 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 4f 83 7e 85 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 6c 00 00 00 08 00 00 00 00 00 00 e6 8b 00 00 00 20 00 00 00 a0 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 00 00 00 02 00 00 ce fc 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELO~" 0l `
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 06 15 2e 09 06 02 28 32 00 00 06 59 0a 06 2a 46 02 03 04 02 28 33 00 00 06 04 59 28 4f 00 00 06 2a 3e 02 03 16 02 28 33 00 00 06 28 4f 00 00 06 2a 00 00 00 13 30 04 00 3b 00 00 00 04 00 00 11 15 0a 02 28 35 00 00 06 2c 2f 02 28 31 00 00 06 03 02 28 32 00 00 06 02 28 33 00 00 06 58 17 59 02 28 33 00 00 06 6f 5a 00 00 0a 0a 06 15 2e 09 06 02 28 32 00 00 06 59 0a 06 2a 00 13 30 01 00 0f 00 00 00 0b 00 00 11 02 28 54 00 00 06 0a 12 00 28 55 00 00 06 2a 00 13 30 04 00 5b 00 00 00 0e 00 00 11 02 28 32 00 00 06 0a 02 28 32 00 00 06 02 28 33 00 00 06 58 0b 02 28 31 00 00 06 25 2d 05 26 16 e0 2b 08 28 5b 00 00 0a 0d 09 e0 0c 2b 16 08 06 d3 18 5a 58 49 13 04 11 04 28 5c 00 00 0a 2c 08 06 17 58 0a 06 07 32 e6 16 e0 0d 02 28 31 00 00 06 06 07 06 59 73 30 00 00 06 2a
                                                                                                                                Data Ascii: .(2Y*F(3Y(O*>(3(O*0;(5,/(1(2(3XY(3oZ.(2Y*0(T(U*0[(2(2(3X(1%-&+([+ZXI(\,X2(1Ys0*
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: ff 0c 0a 00 03 07 5e 11 06 00 b4 06 ff 0c 06 00 cb 08 ff 0c 06 00 72 08 ff 0c 06 00 e7 07 ff 0c 06 00 88 07 ff 0c 06 00 a5 07 ff 0c 06 00 59 08 ff 0c 06 00 39 07 ff 0c 0e 00 f0 0c 28 13 0e 00 cb 07 28 13 06 00 e9 06 d3 16 06 00 0d 14 3e 0c 0a 00 43 0f 5e 11 0a 00 3f 0d 5e 11 06 00 a3 08 3e 0c 06 00 dd 0e 3e 0c 06 00 4e 06 3e 0c 06 00 a2 05 44 13 06 00 07 10 44 13 06 00 ae 05 3e 0c 06 00 d6 01 a5 02 06 00 ce 06 3e 11 06 00 9f 0c d9 09 06 00 9d 01 3e 0c 06 00 11 0d 3e 0c 06 00 52 01 3e 0c 06 00 f8 0c 3e 0c 12 00 03 05 d9 09 16 00 09 02 a5 02 06 00 00 02 a5 02 06 00 f6 0e 88 15 06 00 b7 08 3e 11 06 00 04 08 ff 0c 06 00 67 01 3e 0c 06 00 74 01 3e 0c 06 00 10 02 3e 0c 06 00 2e 0e 3e 0c 06 00 15 0e 3e 0c 06 00 ca 01 a5 02 0e 00 aa 0f 3e 0c 06 00 59 01 a5 02 06
                                                                                                                                Data Ascii: ^rY9((>C^?^>>N>DD>>>>R>>>g>t>>.>>>Y
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 85 06 01 00 dc 00 85 3a 00 00 00 00 86 18 e8 10 01 00 dc 00 8d 3a 00 00 00 00 91 18 ee 10 34 06 dc 00 99 3a 00 00 00 00 86 18 e8 10 01 00 dc 00 a1 3a 00 00 00 00 83 00 c8 00 86 03 dc 00 00 00 01 00 da 15 10 10 02 00 29 0a 00 00 01 00 fe 13 00 00 02 00 21 02 00 00 01 00 fe 13 00 00 02 00 21 02 00 00 03 00 61 02 00 00 01 00 fe 13 00 00 02 00 21 02 00 00 03 00 61 02 00 00 04 00 6c 02 00 00 01 00 fe 13 00 00 02 00 49 12 00 00 01 00 ed 0e 00 00 02 00 fe 13 00 00 03 00 21 02 00 00 01 00 ed 0e 00 00 02 00 fe 13 00 00 03 00 21 02 00 00 04 00 61 02 00 00 01 00 ed 0e 00 00 02 00 fe 13 00 00 03 00 21 02 00 00 04 00 61 02 00 00 05 00 6c 02 00 00 01 00 ed 0e 00 00 02 00 fe 13 00 00 03 00 49 12 00 00 01 00 ff 02 00 00 01 00 88 09 00 00 01 00 d4 09 00 00 01 00 c2 0a 00
                                                                                                                                Data Ascii: ::4::)!!a!alI!!a!alI
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 61 79 7c 31 39 5f 30 00 3c 47 65 74 53 74 72 69 6e 67 56 61 6c 75 65 3e 67 5f 5f 47 65 74 4a 6f 69 6e 65 64 53 74 72 69 6e 67 56 61 6c 75 65 46 72 6f 6d 41 72 72 61 79 7c 31 39 5f 31 00 46 75 6e 63 60 31 00 49 45 6e 75 6d 65 72 61 62 6c 65 60 31 00 49 45 71 75 61 74 61 62 6c 65 60 31 00 52 65 61 64 4f 6e 6c 79 53 70 61 6e 60 31 00 43 68 61 6e 67 65 54 6f 6b 65 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 60 31 00 41 63 74 69 6f 6e 60 31 00 49 43 6f 6c 6c 65 63 74 69 6f 6e 60 31 00 49 52 65 61 64 4f 6e 6c 79 43 6f 6c 6c 65 63 74 69 6f 6e 60 31 00 49 43 6f 6d 70 61 72 65 72 60 31 00 49 45 71 75 61 6c 69 74 79 43 6f 6d 70 61 72 65 72 60 31 00 49 45 6e 75 6d 65 72 61 74 6f 72 60 31 00 49 4c 69 73 74 60 31 00 49 52 65 61 64 4f 6e 6c 79 4c 69 73 74 60 31 00 52 65 61
                                                                                                                                Data Ascii: ay|19_0<GetStringValue>g__GetJoinedStringValueFromArray|19_1Func`1IEnumerable`1IEquatable`1ReadOnlySpan`1ChangeTokenRegistration`1Action`1ICollection`1IReadOnlyCollection`1IComparer`1IEqualityComparer`1IEnumerator`1IList`1IReadOnlyList`1Rea
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 75 74 4f 66 42 6f 75 6e 64 73 00 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 2e 49 6e 74 65 72 6f 70 53 65 72 76 69 63 65 73 00 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 2e 43 6f 6d 70 69 6c 65 72 53 65 72 76 69 63 65 73 00 53 79 73 74 65 6d 2e 52 65 73 6f 75 72 63 65 73 00 46 78 52 65 73 6f 75 72 63 65 73 2e 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 50 72 69 6d 69 74 69 76 65 73 2e 53 52 2e 72 65 73 6f 75 72 63 65 73 00 4d 69 63 72 6f 73 6f 66 74 2e 45 78 74 65 6e 73 69 6f 6e 73 2e 50 72 69 6d 69 74 69 76 65 73 2e 52 65 73 6f 75 72 63 65 73 2e 53 74 72 69 6e 67 73 2e 72 65 73 6f 75 72 63 65 73 00 44 65 62 75 67 67 69 6e 67 4d 6f 64 65 73 00 5f 64 69 73 70 6f 73 61 62 6c 65 73 00 53 74 72 69 6e 67 56 61 6c 75 65 73 00 5f 76 61 6c 75 65
                                                                                                                                Data Ascii: utOfBoundsSystem.Runtime.InteropServicesSystem.Runtime.CompilerServicesSystem.ResourcesFxResources.Microsoft.Extensions.Primitives.SR.resourcesMicrosoft.Extensions.Primitives.Resources.Strings.resourcesDebuggingModes_disposablesStringValues_value
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 00 15 11 80 b1 01 03 08 20 00 15 11 80 b5 01 03 0a 00 03 08 11 28 11 28 11 80 b9 05 20 01 02 11 28 08 20 02 02 11 28 11 80 b9 0a 00 03 02 11 28 11 28 11 80 b9 07 20 02 02 0e 11 80 b9 07 00 02 02 11 28 11 28 05 00 01 11 28 0e 0a 00 01 15 11 80 b1 01 03 11 28 0a 00 01 15 11 80 b5 01 03 11 28 04 20 01 0e 08 05 20 01 11 28 08 06 20 02 11 28 08 08 05 20 02 08 03 08 04 20 01 08 03 06 20 02 08 1d 03 08 05 20 01 08 1d 03 04 20 00 11 28 06 20 01 11 30 1d 03 05 00 01 02 11 28 06 00 03 01 0e 08 08 05 20 02 01 08 08 08 00 01 12 80 bd 10 11 50 09 00 02 12 80 bd 02 10 11 54 04 00 00 12 2c 09 20 02 01 11 80 b9 12 80 c5 05 20 00 11 80 b9 05 20 00 12 80 c5 07 20 02 08 11 28 11 28 07 20 02 02 11 28 11 28 05 20 01 08 11 28 06 20 02 01 0e 1d 03 07 20 02 01 11 28 1d 03 04 20
                                                                                                                                Data Ascii: (( ( ((( ((((( ( ( ( 0( PT, (( (( ( (
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 5f 43 6f 72 44 6c 6c 4d 61 69 6e 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 00 00 00 00 00 00 00 ff 25 00 20 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 10 00 00 00 18 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 30 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 48 00 00 00 58 a0 00 00 78 04 00 00 00 00 00 00 00 00 00 00 78 04 34 00 00 00 56 00 53 00 5f 00 56 00 45 00 52 00 53 00 49 00 4f 00 4e 00 5f 00 49 00 4e 00 46 00 4f 00 00 00 00 00 bd 04 ef fe 00 00 01 00 00 00 05 00 c0 ca 14 00 00 00 05 00 00 00 00 00 3f 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 00 00 00 01 00 56 00 61 00 72 00 46 00 69 00 6c 00 65
                                                                                                                                Data Ascii: _CorDllMainmscoree.dll% 0HXxx4VS_VERSION_INFO?DVarFile
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 04 03 13 1f 4d 69 63 72 6f 73 6f 66 74 20 43 6f 64 65 20 53 69 67 6e 69 6e 67 20 50 43 41 20 32 30 31 31 30 82 02 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 02 0f 00 30 82 02 0a 02 82 02 01 00 ab f0 fa 72 10 1c 2e ad d8 6e aa 82 10 4d 34 ba f2 b6 58 21 9f 42 1b 2a 6b e9 5a 50 aa b8 06 38 1a 04 49 ba 7f c3 0c 1e dd 37 6b c6 12 d8 0b f0 38 c2 99 06 b0 c8 39 d5 01 14 31 42 d3 89 0d 79 64 87 7e 94 60 24 6c af 9e 49 9c e9 68 5e d2 df 9b 53 b2 0a 2c c3 af d9 a9 2b ae 7a 09 af d7 96 59 ca 60 1a 05 e9 66 76 e8 32 52 26 12 2f e7 ab 08 50 cf b3 44 b7 5d d8 c4 2e 03 75 ab 68 f3 cb 6d f3 3a 5c a1 16 f4 46 ba e0 38 64 ac 6e 64 35 78 a6 a0 63 0f 2d d3 40 93 f8 e3 de 07 0d d5 5c 79 a5 49 29 e7 0d be a0 13 77 be 94 3d ef fb e3 2b 5a 10 1f 4d 56 28 a2 7a 72 e0
                                                                                                                                Data Ascii: Microsoft Code Signing PCA 20110"0*H0r.nM4X!B*kZP8I7k891Byd~`$lIh^S,+zY`fv2R&/PD].uhm:\F8dnd5xc-@\yI)w=+ZMV(zr
                                                                                                                                2025-03-26 16:38:49 UTC3000INData Raw: 20 41 75 74 68 6f 72 69 74 79 20 32 30 31 30 30 1e 17 0d 31 30 30 37 30 31 32 31 33 36 35 35 5a 17 0d 32 35 30 37 30 31 32 31 34 36 35 35 5a 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 a9 1d 0d bc 77 11 8a 3a 20 ec fc 13 97 f5 fa 7f 69 94 6b 74 54 10 d5 a5 0a 00 82 85 fb ed 7c 68 4b 2c 5f c5 c3 e5 61 c2 76 b7 3e 66 2b 5b f0 15 53
                                                                                                                                Data Ascii: Authority 20100100701213655Z250701214655Z0|10UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100"0*H0w: iktT|hK,_av>f+[S


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                117192.168.2.44986652.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:49 UTC722OUTGET /_framework/System.Diagnostics.TraceSource.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:49 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 18432
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:48 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d926605f600"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:49 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 93 cc 55 ed 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 3e 00 00 00 08 00 00 00 00 00 00 fe 5c 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELU"!0>\ @ `
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 02 03 28 58 00 00 06 7e 2b 00 00 04 0a 16 0b 06 12 01 28 1b 00 00 0a 02 7b 38 00 00 04 03 6f 45 00 00 0a 0c de 0a 07 2c 06 06 28 1e 00 00 0a dc 08 2a 00 00 01 10 00 00 02 00 0f 00 17 26 00 0a 00 00 00 00 32 02 7b 38 00 00 04 6f 46 00 00 0a 2a 46 02 7b 38 00 00 04 6f 47 00 00 0a 8c 08 00 00 1b 2a 96 03 2d 0b 72 59 01 00 70 73 48 00 00 0a 7a 03 28 3d 00 00 06 6f 47 00 00 06 03 28 3c 00 00 06 6f 46 00 00 06 2a 00 00 00 0b 30 02 00 29 00 00 00 0b 00 00 11 7e 2b 00 00 04 0a 16 0b 06 12 01 28 1b 00 00 0a 02 7b 38 00 00 04 03 6f 49 00 00 0a de 0a 07 2c 06 06 28 1e 00 00 0a dc 2a 00 00 00 01 10 00 00 02 00 08 00 16 1e 00 0a 00 00 00 00 36 02 7b 38 00 00 04 03 6f 4a 00 00 0a 2a 00 00 03 30 03 00 2f 00 00 00 10 00 00 11 04 75 16 00 00 02 0a 06 2d 10 72 6b 01 00 70
                                                                                                                                Data Ascii: (X~+({8oE,(*&2{8oF*F{8oG*-rYpsHz(=oG(<oF*0)~+({8oI,(*6{8oJ*0/u-rkp
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 70 0c 21 02 3c 00 24 0e da 02 3c 00 ba 09 9b 03 49 01 ba 09 92 05 71 01 70 0c 5b 01 3c 00 dc 09 9c 05 49 01 dc 09 a3 05 49 01 c5 10 67 01 49 01 38 07 67 01 3c 00 8b 0d b1 05 49 01 8b 0d b7 05 3c 00 a7 07 bc 05 49 01 a7 07 6f 05 3c 00 44 10 9c 05 49 01 44 10 a3 05 3c 00 f3 06 b1 05 49 01 f3 06 c9 05 51 01 18 10 2a 02 51 01 14 02 67 01 51 01 f4 0a 5f 02 79 01 70 0c 21 02 81 01 70 0c b5 00 81 00 d4 10 e6 05 89 01 70 0c 21 02 91 01 70 0c da 02 99 01 70 0c b5 00 a1 01 70 0c 21 02 a9 01 70 0c 21 01 b1 01 70 0c 65 06 c1 01 70 0c 21 02 c9 01 70 0c 21 02 d1 01 70 0c 5b 01 d9 01 70 0c 21 02 e1 01 70 0c 21 02 e9 01 70 0c 21 02 f1 01 70 0c 21 02 f9 01 70 0c 21 02 01 02 70 0c 21 02 09 02 70 0c 21 02 11 02 70 0c b5 00 08 00 74 00 b9 00 08 00 78 00 2c 04 08 00 7c 00 31
                                                                                                                                Data Ascii: p!<$<Iqp[<IIgI8g<I<Io<DID<IQ*QgQ_yp!pp!ppp!p!pep!p!p[p!p!p!p!p!p!p!ptx,|1
                                                                                                                                2025-03-26 16:38:49 UTC1812INData Raw: 74 5f 49 74 65 6d 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 49 4c 69 73 74 2e 73 65 74 5f 49 74 65 6d 00 53 79 73 74 65 6d 00 45 6e 75 6d 00 42 6f 6f 6c 65 61 6e 00 4a 6f 69 6e 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 44 69 61 67 6e 6f 73 74 69 63 73 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 79 73 74 65 6d 2e 47 6c 6f 62 61 6c 69 7a 61 74 69 6f 6e 00 53 79 73 74 65 6d 2e 52 65 66 6c 65 63 74 69 6f 6e 00 49 43 6f 6c 6c 65 63 74 69 6f 6e 00 54 72 61 63 65 4c 69 73 74 65 6e 65 72 43 6f 6c 6c 65 63 74 69 6f 6e 00 4e 6f 74 53 75 70 70 6f 72 74 65 64 45 78 63 65 70 74 69 6f 6e 00 41 72 67 75 6d 65 6e 74 4f 75 74 4f 66 52 61 6e 67 65 45 78 63 65 70 74 69 6f 6e 00 41 72 67 75 6d 65 6e 74 4e 75 6c 6c 45 78 63 65 70 74 69 6f 6e 00 41 72 67 75 6d
                                                                                                                                Data Ascii: t_ItemSystem.Collections.IList.set_ItemSystemEnumBooleanJoinInformationDiagnosticsConfigurationSystem.GlobalizationSystem.ReflectionICollectionTraceListenerCollectionNotSupportedExceptionArgumentOutOfRangeExceptionArgumentNullExceptionArgum
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 6e 6c 79 00 6f 70 5f 45 71 75 61 6c 69 74 79 00 49 73 4e 75 6c 6c 4f 72 45 6d 70 74 79 00 00 00 00 05 2c 00 20 00 00 17 4c 00 69 00 6e 00 6b 00 65 00 64 00 20 00 61 00 77 00 61 00 79 00 00 0f 44 00 65 00 66 00 61 00 75 00 6c 00 74 00 00 03 0a 00 00 23 45 00 78 00 63 00 65 00 70 00 74 00 69 00 6f 00 6e 00 4f 00 63 00 63 00 75 00 72 00 72 00 65 00 64 00 00 03 30 00 00 15 49 00 6e 00 64 00 65 00 6e 00 74 00 53 00 69 00 7a 00 65 00 00 2f 54 00 72 00 61 00 63 00 65 00 4c 00 69 00 73 00 74 00 65 00 6e 00 65 00 72 00 49 00 6e 00 64 00 65 00 6e 00 74 00 53 00 69 00 7a 00 65 00 00 09 20 00 20 00 20 00 20 00 00 03 20 00 00 05 3a 00 20 00 00 07 20 00 3a 00 20 00 00 15 50 00 72 00 6f 00 63 00 65 00 73 00 73 00 49 00 64 00 3d 00 00 2d 4c 00 6f 00 67 00 69 00 63 00 61
                                                                                                                                Data Ascii: nlyop_EqualityIsNullOrEmpty, Linked awayDefault#ExceptionOccurred0IndentSize/TraceListenerIndentSize : : ProcessId=-Logica
                                                                                                                                2025-03-26 16:38:49 UTC804INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii:


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                118192.168.2.44986852.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:49 UTC504OUTGET /_framework/Microsoft.JSInterop.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:49 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 51592
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:48 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d71b6cef8a3588"
                                                                                                                                Last-Modified: Wed, 17 Mar 2021 20:34:32 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:49 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 f0 f3 3f f3 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 9c 00 00 00 08 00 00 00 00 00 00 ca ba 00 00 00 20 00 00 00 c0 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 01 00 00 02 00 00 90 33 01 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL?" 0 3`
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 00 70 28 68 00 00 0a 73 85 00 00 0a 7a 72 ca 04 00 70 07 1a 28 86 00 00 0a 2c 08 04 6f 87 00 00 0a 14 2a 04 07 28 51 00 00 06 25 7b 83 00 00 0a 0c 7b 84 00 00 0a 0d 02 07 05 09 28 4e 00 00 06 13 04 08 04 2d 03 14 2b 06 04 6f 6b 00 00 06 11 04 6f 88 00 00 0a 13 05 de 26 13 06 11 06 6f 89 00 00 0a 2c 19 11 06 6f 89 00 00 0a 28 7e 00 00 0a 6f 8a 00 00 0a 11 06 6f 89 00 00 0a 7a fe 1a 11 05 2a 00 01 10 00 00 00 00 7a 00 18 92 00 26 37 00 00 01 13 30 06 00 3b 01 00 00 13 00 00 11 05 8e 2d 06 28 18 00 00 2b 2a 28 8c 00 00 0a 04 6f 8d 00 00 0a 0a 12 01 06 28 8e 00 00 0a 12 04 fe 15 38 00 00 01 11 04 28 8f 00 00 0a 12 01 28 90 00 00 0a 2c 0a 12 01 28 91 00 00 0a 19 2e 0b 72 de 04 00 70 73 92 00 00 0a 7a 05 8e 69 8d 16 00 00 01 0c 16 0d 2b 68 05 09 9a 13 05 12 01
                                                                                                                                Data Ascii: p(hszrp(,o*(Q%{{(N-+oko&o,o(~ooz*z&70;-(+*(o(8((,(.rpszi+h
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 00 04 73 e1 00 00 0a 2b 01 14 7d 44 00 00 04 00 06 2c 61 02 7b 44 00 00 04 25 2d 08 26 28 e3 00 00 0a 2b 05 28 e4 00 00 0a 0b 02 7b 40 00 00 04 02 7b 42 00 00 04 07 02 7b 43 00 00 04 6f 24 00 00 2b 0d 12 03 28 d5 00 00 0a 0c 12 02 28 d6 00 00 0a 2d 3c 02 16 25 0a 7d 3e 00 00 04 02 08 7d 45 00 00 04 02 7c 3f 00 00 04 12 02 02 28 28 00 00 2b de 78 02 7b 45 00 00 04 0c 02 7c 45 00 00 04 fe 15 2f 00 00 1b 02 15 25 0a 7d 3e 00 00 04 12 02 28 d8 00 00 0a 26 de 38 06 16 2f 13 02 7b 44 00 00 04 2c 0b 02 7b 44 00 00 04 6f 87 00 00 0a dc 13 04 02 1f fe 7d 3e 00 00 04 02 14 7d 44 00 00 04 02 7c 3f 00 00 04 11 04 28 d9 00 00 0a de 1a 02 1f fe 7d 3e 00 00 04 02 14 7d 44 00 00 04 02 7c 3f 00 00 04 28 da 00 00 0a 2a 00 00 00 01 1c 00 00 02 00 44 00 8a ce 00 18 00 00 00
                                                                                                                                Data Ascii: s+}D,a{D%-&(+({@{B{Co$+((-<%}>}E|?((+x{E|E/%}>(&8/{D,{Do}>}D|?(}>}D|?(*D
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 10 00 08 18 4d 14 59 00 12 00 43 00 80 01 10 00 3a 15 4d 14 59 00 12 00 49 00 81 01 10 00 d5 14 96 0c 59 00 13 00 4b 00 09 01 10 00 10 14 96 0c 89 00 17 00 57 00 09 01 10 00 4c 1a 96 0c 89 00 1b 00 5c 00 00 01 10 00 18 03 96 0c 0a 00 1f 00 62 00 00 01 10 00 50 1c 96 0c 0d 01 20 00 67 00 a0 00 00 00 7a 09 96 0c 00 00 21 00 6b 00 00 01 10 00 21 04 96 0c 0e 00 21 00 6c 00 80 01 10 00 3e 11 96 0c 59 00 23 00 71 00 01 00 10 00 4c 09 00 12 80 00 25 00 78 00 01 00 10 00 dc 08 00 12 59 00 26 00 7b 00 03 01 10 00 79 01 00 00 89 00 29 00 83 00 03 01 10 00 7a 04 00 00 89 00 2f 00 85 00 03 01 10 00 23 02 00 00 89 00 36 00 87 00 03 01 10 00 99 04 00 00 89 00 3e 00 89 00 03 01 10 00 37 02 00 00 89 00 46 00 8b 00 03 01 10 00 0b 02 00 00 59 00 4e 00 8d 00 03 01 10 00 79
                                                                                                                                Data Ascii: MYC:MYIYKWL\bP gz!k!!l>Y#qL%xY&{y)z/#6>7FYNy
                                                                                                                                2025-03-26 16:38:49 UTC568INData Raw: 02 00 7a 13 00 00 01 00 39 09 00 00 02 00 21 15 00 00 03 00 6c 17 00 00 01 00 21 15 00 00 02 00 60 05 00 00 03 00 6c 17 00 00 01 00 21 15 00 00 02 00 6c 17 00 00 01 00 21 15 00 00 02 00 c3 13 00 00 01 00 21 15 00 00 02 00 c3 13 00 00 03 00 6b 0c 00 00 04 00 60 05 00 00 01 00 e2 06 00 00 01 00 16 0b 00 00 02 00 21 15 00 00 03 00 6c 17 00 00 01 00 21 15 00 00 01 00 39 09 00 00 02 00 21 15 00 00 03 00 6c 17 00 00 00 00 00 00 00 00 01 00 39 09 00 00 02 00 21 15 00 00 03 00 6c 17 00 00 00 00 00 00 00 00 01 00 39 09 00 00 02 00 21 15 00 00 03 00 b4 11 00 00 04 00 6c 17 00 00 01 00 39 09 00 00 02 00 21 15 00 00 03 00 b4 11 00 00 04 00 6c 17 00 00 00 00 00 00 00 00 01 00 39 09 00 00 02 00 21 15 00 00 03 00 12 1b 00 00 04 00 6c 17 00 00 01 00 39 09 00 00 02 00 21
                                                                                                                                Data Ascii: z9!l!`l!l!!k`!l!9!l9!l9!l9!l9!l9!
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 00 00 04 00 6c 17 00 00 00 00 00 00 00 00 01 00 16 0b 00 00 02 00 21 15 00 00 03 00 12 1b 00 00 04 00 6c 17 00 00 01 00 16 0b 00 00 02 00 21 15 00 00 03 00 12 1b 00 00 04 00 6c 17 00 00 00 00 00 00 00 00 01 00 16 0b 01 00 02 00 25 14 00 00 03 00 c3 13 00 00 01 00 16 0b 00 00 02 00 25 14 00 00 03 00 c3 13 00 00 00 00 00 00 00 00 01 00 16 0b 01 00 02 00 07 14 00 00 03 00 a7 09 00 00 04 00 c3 13 00 00 00 00 00 00 00 00 01 00 16 0b 00 00 02 00 10 15 00 00 03 00 8d 19 00 00 04 00 24 17 00 00 01 00 16 0b 00 00 02 00 8d 19 00 00 00 00 00 00 00 00 01 00 ad 1b 00 00 02 00 10 15 00 00 00 00 00 00 00 00 01 00 a7 09 00 00 02 00 10 15 00 00 00 00 00 00 00 00 01 00 ad 1b 00 00 01 00 ad 1b 00 00 01 00 f9 0b 00 00 02 00 88 14 00 00 00 00 00 00 00 00 01 00 8b 0c 00 00 01
                                                                                                                                Data Ascii: l!l!l%%$
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 9b 00 63 09 84 08 1a 00 8f 15 a0 08 0b 00 63 09 a1 08 1a 00 03 15 a4 08 1a 00 03 15 c0 08 a3 00 c2 13 c0 08 0b 00 63 09 e0 08 a3 00 05 14 e0 08 0b 00 63 09 e1 08 12 00 7f 0a 00 09 a3 00 46 14 00 09 0b 00 63 09 01 09 12 00 7f 0a 04 09 9b 00 63 09 04 09 1a 00 8f 15 20 09 22 00 17 12 24 09 1a 00 03 15 41 09 12 00 7f 0a 61 09 1a 00 f8 14 81 09 12 00 7f 0a a1 09 12 00 7f 0a a4 09 9b 00 63 09 a4 09 1a 00 8f 15 c1 09 12 00 7f 0a 01 0a 12 00 7f 0a 24 0a 9b 00 63 09 24 0a 1a 00 8f 15 44 0a 1a 00 03 15 81 0a 12 00 7f 0a a0 0a 8b 00 63 09 a1 0a 12 00 7f 0a c0 0a 8b 00 63 09 c1 0a 1a 00 03 15 c4 0a 9b 00 63 09 c4 0a 1a 00 8f 15 e1 0a 1a 00 03 15 00 0b 8b 00 63 09 20 0b 22 00 11 12 20 0b 8b 00 63 09 40 0b 8b 00 63 09 41 0b 12 00 7f 0a 44 0b 9b 00 63 09 44 0b 1a 00 8f
                                                                                                                                Data Ascii: ccccFcc "$Aac$c$Dcccc " c@cADcD
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 64 00 5f 74 72 61 63 6b 65 64 52 65 66 73 42 79 49 64 00 52 65 61 64 00 47 65 74 4f 72 41 64 64 00 73 75 63 63 65 65 64 65 64 00 49 6e 74 65 72 6c 6f 63 6b 65 64 00 67 65 74 5f 43 61 6e 42 65 43 61 6e 63 65 6c 65 64 00 54 72 79 53 65 74 43 61 6e 63 65 6c 65 64 00 49 6e 76 6f 6b 65 55 6e 6d 61 72 73 68 61 6c 6c 65 64 00 49 73 44 65 66 69 6e 65 64 00 67 65 74 5f 44 69 73 70 6f 73 65 64 00 73 65 74 5f 44 69 73 70 6f 73 65 64 00 54 68 72 6f 77 49 66 44 69 73 70 6f 73 65 64 00 41 77 61 69 74 55 6e 73 61 66 65 4f 6e 43 6f 6d 70 6c 65 74 65 64 00 67 65 74 5f 49 73 43 6f 6d 70 6c 65 74 65 64 00 67 65 74 5f 49 73 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 52 65 71 75 65 73 74 65 64 00 49 6e 76 6f 6b 65 56 6f 69 64 00 3c 49 64 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c
                                                                                                                                Data Ascii: d_trackedRefsByIdReadGetOrAddsucceededInterlockedget_CanBeCanceledTrySetCanceledInvokeUnmarshalledIsDefinedget_Disposedset_DisposedThrowIfDisposedAwaitUnsafeOnCompletedget_IsCompletedget_IsCancellationRequestedInvokeVoid<Id>k__BackingFiel
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 65 73 75 6c 74 53 65 74 74 65 72 00 4a 73 6f 6e 53 65 72 69 61 6c 69 7a 65 72 00 49 45 6e 75 6d 65 72 61 74 6f 72 00 47 65 74 45 6e 75 6d 65 72 61 74 6f 72 00 41 63 74 69 76 61 74 6f 72 00 2e 63 74 6f 72 00 2e 63 63 74 6f 72 00 53 79 73 74 65 6d 2e 44 69 61 67 6e 6f 73 74 69 63 73 00 74 63 73 00 53 63 61 6e 41 73 73 65 6d 62 6c 79 46 6f 72 43 61 6c 6c 61 62 6c 65 4d 65 74 68 6f 64 73 00 47 65 74 4d 65 74 68 6f 64 73 00 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 2e 45 78 63 65 70 74 69 6f 6e 53 65 72 76 69 63 65 73 00 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 2e 49 6e 74 65 72 6f 70 53 65 72 76 69 63 65 73 00 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 2e 43 6f 6d 70 69 6c 65 72 53 65 72 76 69 63 65 73 00 53 79 73 74 65 6d 2e 52 65 73 6f 75 72 63 65 73 00 44
                                                                                                                                Data Ascii: esultSetterJsonSerializerIEnumeratorGetEnumeratorActivator.ctor.cctorSystem.DiagnosticstcsScanAssemblyForCallableMethodsGetMethodsSystem.Runtime.ExceptionServicesSystem.Runtime.InteropServicesSystem.Runtime.CompilerServicesSystem.ResourcesD
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 00 6d 00 65 00 74 00 68 00 6f 00 64 00 73 00 20 00 77 00 69 00 74 00 68 00 69 00 6e 00 20 00 74 00 68 00 65 00 20 00 73 00 61 00 6d 00 65 00 20 00 61 00 73 00 73 00 65 00 6d 00 62 00 6c 00 79 00 20 00 6d 00 75 00 73 00 74 00 20 00 68 00 61 00 76 00 65 00 20 00 64 00 69 00 66 00 66 00 65 00 72 00 65 00 6e 00 74 00 20 00 69 00 64 00 65 00 6e 00 74 00 69 00 66 00 69 00 65 00 72 00 73 00 2e 00 20 00 59 00 6f 00 75 00 20 00 63 00 61 00 6e 00 20 00 70 00 61 00 73 00 73 00 20 00 61 00 20 00 63 00 75 00 73 00 74 00 6f 00 6d 00 20 00 69 00 64 00 65 00 6e 00 74 00 69 00 66 00 69 00 65 00 72 00 20 00 61 00 73 00 20 00 61 00 20 00 70 00 61 00 72 00 61 00 6d 00 65 00 74 00 65 00 72 00 20 00 74 00 6f 00 20 00 74 00 68 00 65 00 20 00 5b 00 4a 00 53 00 49 00 6e 00 76 00
                                                                                                                                Data Ascii: methods within the same assembly must have different identifiers. You can pass a custom identifier as a parameter to the [JSInv


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                119192.168.2.44987052.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:49 UTC516OUTGET /_framework/Microsoft.JSInterop.WebAssembly.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:49 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 18304
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:48 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d71b6cfa45d680"
                                                                                                                                Last-Modified: Wed, 17 Mar 2021 20:34:50 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:49 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 2d b5 93 fa 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 1a 00 00 00 08 00 00 00 00 00 00 ba 38 00 00 00 20 00 00 00 40 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 b8 e0 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL-" 08 @ `
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 6c 6c 65 64 43 61 6c 6c 41 73 79 6e 63 48 61 6e 64 6c 65 00 61 73 79 6e 63 48 61 6e 64 6c 65 00 52 75 6e 74 69 6d 65 54 79 70 65 48 61 6e 64 6c 65 00 47 65 74 54 79 70 65 46 72 6f 6d 48 61 6e 64 6c 65 00 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 00 57 65 62 41 73 73 65 6d 62 6c 79 4a 53 52 75 6e 74 69 6d 65 00 49 4a 53 55 6e 6d 61 72 73 68 61 6c 6c 65 64 52 75 6e 74 69 6d 65 00 5f 6a 73 52 75 6e 74 69 6d 65 00 4a 53 49 6e 50 72 6f 63 65 73 73 52 75 6e 74 69 6d 65 00 56 61 6c 75 65 54 79 70 65 00 4a 53 43 61 6c 6c 52 65 73 75 6c 74 54 79 70 65 00 72 65 73 75 6c 74 54 79 70 65 00 4d 69 63 72 6f 73 6f 66 74 2e 4a 53 49 6e 74 65 72 6f 70 2e 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 00 41 73 73 65 6d 62 6c 79 4d 65 74 61 64 61 74 61 41 74 74 72 69 62 75 74 65
                                                                                                                                Data Ascii: lledCallAsyncHandleasyncHandleRuntimeTypeHandleGetTypeFromHandleSystem.RuntimeWebAssemblyJSRuntimeIJSUnmarshalledRuntime_jsRuntimeJSInProcessRuntimeValueTypeJSCallResultTyperesultTypeMicrosoft.JSInterop.InfrastructureAssemblyMetadataAttribute
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 20 00 61 00 6e 00 64 00 20 00 4a 00 61 00 76 00 61 00 53 00 63 00 72 00 69 00 70 00 74 00 20 00 63 00 6f 00 64 00 65 00 2e 00 00 00 4c 00 16 00 01 00 43 00 6f 00 6d 00 70 00 61 00 6e 00 79 00 4e 00 61 00 6d 00 65 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 43 00 6f 00 72 00 70 00 6f 00 72 00 61 00 74 00 69 00 6f 00 6e 00 00 00 68 00 20 00 01 00 46 00 69 00 6c 00 65 00 44 00 65 00 73 00 63 00 72 00 69 00 70 00 74 00 69 00 6f 00 6e 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 4a 00 53 00 49 00 6e 00 74 00 65 00 72 00 6f 00 70 00 2e 00 57 00 65 00 62 00 41 00 73 00 73 00 65 00 6d 00 62 00 6c 00 79 00 00 00 3c 00 0e 00 01 00 46 00 69 00 6c 00 65 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 00
                                                                                                                                Data Ascii: and JavaScript code.LCompanyNameMicrosoft Corporationh FileDescriptionMicrosoft.JSInterop.WebAssembly<FileVersion
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 5c bf 77 28 28 f1 ed 6d c3 28 8f 2c 8f 40 37 4f c1 e1 85 44 89 c4 09 4c c5 d4 a5 43 2f 74 95 f7 6e f8 78 20 58 2c 13 5d 60 95 9a 3e 4f 33 84 da b0 88 17 de 9e 4e f4 96 b0 bc 46 a0 6c 98 d2 e0 d6 88 8c 0b 02 03 01 00 01 a3 82 01 ed 30 82 01 e9 30 10 06 09 2b 06 01 04 01 82 37 15 01 04 03 02 01 00 30 1d 06 03 55 1d 0e 04 16 04 14 48 6e 64 e5 50 05 d3 82 aa 17 37 37 22 b5 6d a8 ca 75 02 95 30 19 06 09 2b 06 01 04 01 82 37 14 02 04 0c 1e 0a 00 53 00 75 00 62 00 43 00 41 30 0b 06 03 55 1d 0f 04 04 03 02 01 86 30 0f 06 03 55 1d 13 01 01 ff 04 05 30 03 01 01 ff 30 1f 06 03 55 1d 23 04 18 30 16 80 14 72 2d 3a 02 31 90 43 b9 14 05 4e e1 ea a7 c7 31 d1 23 89 34 30 5a 06 03 55 1d 1f 04 53 30 51 30 4f a0 4d a0 4b 86 49 68 74 74 70 3a 2f 2f 63 72 6c 2e 6d 69 63 72 6f
                                                                                                                                Data Ascii: \w((m(,@7ODLC/tnx X,]`>O3NFl00+70UHndP77"mu0+7SubCA0U0U00U#0r-:1CN1#40ZUS0Q0OMKIhttp://crl.micro
                                                                                                                                2025-03-26 16:38:49 UTC2488INData Raw: f3 43 7b 7c 46 1b c5 33 68 5a 85 6d 55 30 19 06 09 2b 06 01 04 01 82 37 14 02 04 0c 1e 0a 00 53 00 75 00 62 00 43 00 41 30 0b 06 03 55 1d 0f 04 04 03 02 01 86 30 0f 06 03 55 1d 13 01 01 ff 04 05 30 03 01 01 ff 30 1f 06 03 55 1d 23 04 18 30 16 80 14 d5 f6 56 cb 8f e8 a2 5c 62 68 d1 3d 94 90 5b d7 ce 9a 18 c4 30 56 06 03 55 1d 1f 04 4f 30 4d 30 4b a0 49 a0 47 86 45 68 74 74 70 3a 2f 2f 63 72 6c 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 2f 63 72 6c 2f 70 72 6f 64 75 63 74 73 2f 4d 69 63 52 6f 6f 43 65 72 41 75 74 5f 32 30 31 30 2d 30 36 2d 32 33 2e 63 72 6c 30 5a 06 08 2b 06 01 05 05 07 01 01 04 4e 30 4c 30 4a 06 08 2b 06 01 05 05 07 30 02 86 3e 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 2f 63 65 72 74 73
                                                                                                                                Data Ascii: C{|F3hZmU0+7SubCA0U0U00U#0V\bh=[0VUO0M0KIGEhttp://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl0Z+N0L0J+0>http://www.microsoft.com/pki/certs


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                120192.168.2.44986952.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:49 UTC496OUTGET /_framework/netstandard.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:49 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 17920
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:48 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d926605f800"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:49 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 8f a0 3f d4 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 3c 00 00 00 08 00 00 00 00 00 00 2e 5b 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL?"!0<.[ @ `
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: c0 02 25 00 00 00 20 00 00 00 00 00 0d 13 c0 02 25 00 00 00 20 00 00 00 00 00 62 13 c0 02 25 00 00 00 20 00 00 00 00 00 bd 13 c0 02 25 00 00 00 20 00 00 00 00 00 4a 14 c0 02 25 00 00 00 20 00 00 00 00 00 f3 13 c0 02 25 00 00 00 20 00 00 00 00 00 7e 13 c0 02 25 00 00 00 20 00 00 00 00 00 86 0c 7f 0c 05 00 00 00 20 00 00 00 00 00 58 1b 7f 0c 05 00 00 00 20 00 00 00 00 00 6b 19 7f 0c 05 00 00 00 20 00 00 00 00 00 f9 00 7f 0c 05 00 00 00 20 00 00 00 00 00 65 11 7f 0c 05 00 00 00 20 00 00 00 00 00 e3 09 7f 0c 05 00 00 00 20 00 00 00 00 00 08 11 7f 0c 05 00 00 00 20 00 00 00 00 00 01 00 7f 0c 05 00 00 00 20 00 00 00 00 00 66 01 7f 0c 05 00 00 00 20 00 00 00 00 00 fe 01 7f 0c 05 00 00 00 20 00 00 00 00 00 15 02 7f 0c 05 00 00 00 20 00 00 00 00 00 25 02 7f 0c 05
                                                                                                                                Data Ascii: % % b% % J% % ~% X k e f %
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 6e 63 4c 6f 63 61 6c 60 31 00 45 78 70 72 65 73 73 69 6f 6e 60 31 00 41 63 74 69 6f 6e 60 31 00 49 43 6f 6c 6c 65 63 74 69 6f 6e 60 31 00 49 52 65 61 64 4f 6e 6c 79 43 6f 6c 6c 65 63 74 69 6f 6e 60 31 00 41 73 79 6e 63 54 61 73 6b 4d 65 74 68 6f 64 42 75 69 6c 64 65 72 60 31 00 45 76 65 6e 74 48 61 6e 64 6c 65 72 60 31 00 49 43 6f 6d 70 61 72 65 72 60 31 00 49 45 71 75 61 6c 69 74 79 43 6f 6d 70 61 72 65 72 60 31 00 49 45 6e 75 6d 65 72 61 74 6f 72 60 31 00 49 53 65 74 60 31 00 48 61 73 68 53 65 74 60 31 00 49 4c 69 73 74 60 31 00 49 52 65 61 64 4f 6e 6c 79 4c 69 73 74 60 31 00 55 49 6e 74 33 32 00 46 75 6e 63 60 32 00 56 61 6c 75 65 54 75 70 6c 65 60 32 00 49 47 72 6f 75 70 69 6e 67 60 32 00 41 63 74 69 6f 6e 60 32 00 4b 65 79 65 64 43 6f 6c 6c 65 63 74
                                                                                                                                Data Ascii: ncLocal`1Expression`1Action`1ICollection`1IReadOnlyCollection`1AsyncTaskMethodBuilder`1EventHandler`1IComparer`1IEqualityComparer`1IEnumerator`1ISet`1HashSet`1IList`1IReadOnlyList`1UInt32Func`2ValueTuple`2IGrouping`2Action`2KeyedCollect
                                                                                                                                2025-03-26 16:38:49 UTC4096INData Raw: 65 70 74 69 6f 6e 00 45 6e 64 4f 66 53 74 72 65 61 6d 45 78 63 65 70 74 69 6f 6e 00 54 61 72 67 65 74 49 6e 76 6f 63 61 74 69 6f 6e 45 78 63 65 70 74 69 6f 6e 00 49 6e 76 61 6c 69 64 4f 70 65 72 61 74 69 6f 6e 45 78 63 65 70 74 69 6f 6e 00 55 6e 61 75 74 68 6f 72 69 7a 65 64 41 63 63 65 73 73 45 78 63 65 70 74 69 6f 6e 00 46 6f 72 6d 61 74 45 78 63 65 70 74 69 6f 6e 00 41 72 67 75 6d 65 6e 74 45 78 63 65 70 74 69 6f 6e 00 54 61 72 67 65 74 50 61 72 61 6d 65 74 65 72 43 6f 75 6e 74 45 78 63 65 70 74 69 6f 6e 00 49 6e 76 61 6c 69 64 43 61 73 74 45 78 63 65 70 74 69 6f 6e 00 53 65 63 75 72 69 74 79 45 78 63 65 70 74 69 6f 6e 00 53 79 73 74 65 6d 2e 44 61 74 61 2e 43 6f 6d 6d 6f 6e 00 53 74 72 69 6e 67 43 6f 6d 70 61 72 69 73 6f 6e 00 46 69 65 6c 64 49 6e 66
                                                                                                                                Data Ascii: eptionEndOfStreamExceptionTargetInvocationExceptionInvalidOperationExceptionUnauthorizedAccessExceptionFormatExceptionArgumentExceptionTargetParameterCountExceptionInvalidCastExceptionSecurityExceptionSystem.Data.CommonStringComparisonFieldInf
                                                                                                                                2025-03-26 16:38:49 UTC2104INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 10 00 00 00 18 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 30 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 48 00 00 00 58 60 00 00 dc 03 00 00 00 00 00 00 00 00 00 00 dc 03 34 00 00 00 56 00 53 00 5f 00 56 00 45 00 52 00 53 00 49 00 4f 00 4e 00 5f 00 49 00 4e 00 46 00 4f 00 00 00 00 00 bd 04 ef fe 00 00 01 00 00 00 06 00 dd c8 28 0e 00 00 06 00 00 00 24 00 3f 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 00 00 00 01 00 56 00 61 00 72 00 46 00 69 00 6c 00 65
                                                                                                                                Data Ascii: 0HX`4VS_VERSION_INFO($?DVarFile


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                121192.168.2.44987152.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:49 UTC502OUTGET /_framework/NoteDexWeb.Shared.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:50 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 32256
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:49 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d6be9f80180"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 09:54:35 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:50 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 fd b5 b6 85 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 76 00 00 00 06 00 00 00 00 00 00 ee 95 00 00 00 20 00 00 00 a0 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL" 0v `
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 02 28 16 01 00 06 02 72 ab 00 00 70 28 0b 01 00 06 02 0e 07 28 e0 00 00 06 02 0e 05 28 e4 00 00 06 02 0e 06 28 ea 00 00 06 02 03 28 0d 01 00 06 02 28 10 00 00 0a 0b 12 01 fe 16 11 00 00 01 6f 11 00 00 0a 28 dc 00 00 06 02 04 28 e2 00 00 06 02 05 28 e6 00 00 06 02 0e 04 28 e8 00 00 06 28 12 00 00 0a 0a 02 06 73 13 00 00 0a 28 0f 01 00 06 02 06 28 11 01 00 06 2a 1e 02 7b 70 00 00 04 2a 22 02 03 7d 70 00 00 04 2a 1e 02 7b 71 00 00 04 2a 22 02 03 7d 71 00 00 04 2a 1e 02 7b 72 00 00 04 2a 22 02 03 7d 72 00 00 04 2a 1e 02 7b 73 00 00 04 2a 22 02 03 7d 73 00 00 04 2a 1e 02 7b 74 00 00 04 2a 22 02 03 7d 74 00 00 04 2a 1e 02 7b 75 00 00 04 2a 22 02 03 7d 75 00 00 04 2a 1e 02 7b 76 00 00 04 2a 22 02 03 7d 76 00 00 04 2a 1e 02 7b 77 00 00 04 2a 22 02 03 7d 77 00 00
                                                                                                                                Data Ascii: (rp((((((o(((((s((*{p*"}p*{q*"}q*{r*"}r*{s*"}s*{t*"}t*{u*"}u*{v*"}v*{w*"}w
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 61 00 27 00 47 23 00 00 00 00 86 08 df 16 04 01 27 00 50 23 00 00 00 00 86 08 87 16 61 00 28 00 58 23 00 00 00 00 86 08 99 16 04 01 28 00 61 23 00 00 00 00 86 08 2b 16 61 00 29 00 69 23 00 00 00 00 86 08 39 16 04 01 29 00 72 23 00 00 00 00 86 08 75 1e 21 00 2a 00 7a 23 00 00 00 00 86 08 85 1e 10 00 2a 00 83 23 00 00 00 00 86 08 2b 15 1d 01 2b 00 8b 23 00 00 00 00 86 08 36 15 01 00 2b 00 94 23 00 00 00 00 86 08 84 1c 61 00 2c 00 9c 23 00 00 00 00 86 08 96 1c 04 01 2c 00 a5 23 00 00 00 00 86 08 53 1f 61 00 2d 00 ad 23 00 00 00 00 86 08 67 1f 04 01 2d 00 b6 23 00 00 00 00 86 08 de 22 61 00 2e 00 be 23 00 00 00 00 86 08 ea 22 04 01 2e 00 c7 23 00 00 00 00 86 18 82 20 06 00 2f 00 d0 23 00 00 00 00 86 18 82 20 3f 01 2f 00 d4 24 00 00 00 00 86 08 5b 03 21 00 3a
                                                                                                                                Data Ascii: a'G#'P#a(X#(a#+a)i#9)r#u!*z#*#++#6+#a,#,#Sa-#g-#"a.#".# /# ?/$[!:
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 bb 15 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01 00 2b 1c 00 00 01
                                                                                                                                Data Ascii: +++++++++++++++++++++++++++++++++++++++++
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: c0 00 e0 17 63 00 c0 00 00 18 63 00 c0 00 20 18 63 00 c0 00 40 18 63 00 c0 00 60 18 63 00 c0 00 80 18 63 00 c0 00 a0 18 63 00 c0 00 c0 18 63 00 c0 00 e0 18 63 00 c0 00 00 19 63 00 c0 00 20 19 63 00 c0 00 40 19 63 00 c0 00 60 19 63 00 c0 00 80 19 63 00 c0 00 a0 19 63 00 c0 00 c0 19 63 00 c0 00 e0 19 63 00 c0 00 00 1a 63 00 c0 00 20 1a 63 00 c0 00 40 1a 63 00 c0 00 60 1a 63 00 c0 00 c0 1a 63 00 c0 00 e0 1a 63 00 c0 00 00 1b 63 00 c0 00 20 1b 63 00 c0 00 60 1b 63 00 c0 00 80 1b 63 00 c0 00 a0 1b 63 00 c0 00 c0 1b 63 00 c0 00 e0 1b 63 00 c0 00 00 1c 63 00 c0 00 20 1c 63 00 c0 00 40 1c 63 00 c0 00 60 1c 63 00 c0 00 80 1c 63 00 c0 00 a0 1c 63 00 c0 00 c0 1c 63 00 c0 00 e0 1c 63 00 c0 00 00 1d 63 00 c0 00 20 1d 63 00 c0 00 40 1d 63 00 c0 00 60 1d 63 00 c0 00 80
                                                                                                                                Data Ascii: cc c@c`cccccc c@c`cccccc c@c`cccc c`cccccc c@c`cccccc c@c`c
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 5d 01 4b 01 02 00 5e 01 4d 01 01 00 5f 01 4d 01 02 00 60 01 4f 01 01 00 61 01 4f 01 02 00 62 01 51 01 01 00 63 01 51 01 02 00 64 01 53 01 01 00 65 01 53 01 02 00 66 01 55 01 01 00 67 01 55 01 02 00 68 01 57 01 01 00 69 01 57 01 02 00 6a 01 59 01 01 00 6b 01 59 01 02 00 6c 01 5b 01 01 00 6d 01 5b 01 02 00 6e 01 5d 01 01 00 6f 01 5d 01 2a 00 41 00 51 00 04 80 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 22 04 00 00 06 00 00 00 00 00 00 00 00 00 00 00 6a 00 5a 19 00 00 00 00 0d 00 00 00 00 00 00 00 00 00 00 00 73 00 21 1f 00 00 00 00 06 00 00 00 00 00 00 00 00 00 00 00 6a 00 61 21 00 00 00 00 00 00 00 00 00 4e 75 6c 6c 61 62 6c 65 60 31 00 4c 69 73 74 60 31 00 67 65 74 5f 46 61 76 6f 72 69 74 65 32 00 73 65 74 5f 46 61 76 6f 72 69 74 65 32 00 67 65 74 5f
                                                                                                                                Data Ascii: ]K^M_M`OaObQcQdSeSfUgUhWiWjYkYl[m[n]o]*AQ"jZs!ja!Nullable`1List`1get_Favorite2set_Favorite2get_
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 64 00 3c 52 6f 74 61 74 65 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 46 72 6f 6d 46 72 65 65 53 69 74 65 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 46 6f 6e 74 53 69 7a 65 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 53 74 6f 72 61 67 65 42 61 73 65 36 34 42 67 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 4f 6e 6c 79 55 70 64 61 74 65 54 61 67 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 53 74 75 64 79 46 6c 61 67 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 54 68 75 6d 62 6e 61 69 6c 53 74 72 69 6e 67 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 53 74 72 69 6e 67 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 54 69 74 6c 65 43 6f 6c 6f
                                                                                                                                Data Ascii: d<Rotate>k__BackingField<FromFreeSite>k__BackingField<FontSize>k__BackingField<StorageBase64Bg>k__BackingField<OnlyUpdateTag>k__BackingField<StudyFlag>k__BackingField<ThumbnailString>k__BackingField<BackgroundColorString>k__BackingField<TitleColo
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 53 75 6d 6f 00 67 65 74 5f 54 6f 70 00 73 65 74 5f 54 6f 70 00 43 61 72 64 47 72 6f 75 70 00 67 65 74 5f 4f 6e 6c 79 55 70 64 61 74 65 47 72 6f 75 70 00 73 65 74 5f 4f 6e 6c 79 55 70 64 61 74 65 47 72 6f 75 70 00 67 65 74 5f 56 65 72 73 69 6f 6e 4e 75 6d 62 65 72 00 73 65 74 5f 56 65 72 73 69 6f 6e 4e 75 6d 62 65 72 00 67 65 74 5f 44 6f 63 75 6d 65 6e 74 46 6f 6c 64 65 72 00 73 65 74 5f 44 6f 63 75 6d 65 6e 74 46 6f 6c 64 65 72 00 67 65 74 5f 55 73 65 72 00 73 65 74 5f 55 73 65 72 00 67 65 74 5f 43 6f 6c 6f 72 00 73 65 74 5f 43 6f 6c 6f 72 00 62 43 6f 6c 6f 72 00 63 43 6f 6c 6f 72 00 62 67 43 6f 6c 6f 72 00 67 65 74 5f 42 61 63 6b 43 6f 6c 6f 72 00 73 65 74 5f 42 61 63 6b 43 6f 6c 6f 72 00 62 61 63 6b 43 6f 6c 6f 72 00 67 65 74 5f 43 61 6e 76 61 73 42 6f
                                                                                                                                Data Ascii: Sumoget_Topset_TopCardGroupget_OnlyUpdateGroupset_OnlyUpdateGroupget_VersionNumberset_VersionNumberget_DocumentFolderset_DocumentFolderget_Userset_Userget_Colorset_ColorbColorcColorbgColorget_BackColorset_BackColorbackColorget_CanvasBo
                                                                                                                                2025-03-26 16:38:50 UTC56INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii:


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                122192.168.2.44987252.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:49 UTC718OUTGET /_framework/System.Diagnostics.Tracing.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:50 UTC382INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 5120
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:49 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d926605aa00"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:50 UTC3529INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 de 72 bc aa 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 0a 00 00 00 08 00 00 00 00 00 00 4e 29 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELr"!0N) @ `
                                                                                                                                2025-03-26 16:38:50 UTC1591INData Raw: 00 6f 00 6e 00 00 00 5e 00 1b 00 01 00 46 00 69 00 6c 00 65 00 44 00 65 00 73 00 63 00 72 00 69 00 70 00 74 00 69 00 6f 00 6e 00 00 00 00 00 53 00 79 00 73 00 74 00 65 00 6d 00 2e 00 44 00 69 00 61 00 67 00 6e 00 6f 00 73 00 74 00 69 00 63 00 73 00 2e 00 54 00 72 00 61 00 63 00 69 00 6e 00 67 00 00 00 00 00 3e 00 0f 00 01 00 46 00 69 00 6c 00 65 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 00 00 36 00 2e 00 30 00 2e 00 33 00 36 00 32 00 34 00 2e 00 35 00 31 00 34 00 32 00 31 00 00 00 00 00 5e 00 1f 00 01 00 49 00 6e 00 74 00 65 00 72 00 6e 00 61 00 6c 00 4e 00 61 00 6d 00 65 00 00 00 53 00 79 00 73 00 74 00 65 00 6d 00 2e 00 44 00 69 00 61 00 67 00 6e 00 6f 00 73 00 74 00 69 00 63 00 73 00 2e 00 54 00 72 00 61 00 63 00 69 00 6e 00 67 00 2e 00 64 00
                                                                                                                                Data Ascii: on^FileDescriptionSystem.Diagnostics.Tracing>FileVersion6.0.3624.51421^InternalNameSystem.Diagnostics.Tracing.d


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                123192.168.2.44987352.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:49 UTC499OUTGET /_framework/System.Buffers.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:50 UTC382INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 5120
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:49 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d926605aa00"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:50 UTC3529INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 8f b7 0c a5 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 0a 00 00 00 08 00 00 00 00 00 00 7e 28 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"!0~( @ `
                                                                                                                                2025-03-26 16:38:50 UTC1591INData Raw: 00 73 00 63 00 72 00 69 00 70 00 74 00 69 00 6f 00 6e 00 00 00 00 00 53 00 79 00 73 00 74 00 65 00 6d 00 2e 00 42 00 75 00 66 00 66 00 65 00 72 00 73 00 00 00 00 00 3e 00 0f 00 01 00 46 00 69 00 6c 00 65 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 00 00 36 00 2e 00 30 00 2e 00 33 00 36 00 32 00 34 00 2e 00 35 00 31 00 34 00 32 00 31 00 00 00 00 00 46 00 13 00 01 00 49 00 6e 00 74 00 65 00 72 00 6e 00 61 00 6c 00 4e 00 61 00 6d 00 65 00 00 00 53 00 79 00 73 00 74 00 65 00 6d 00 2e 00 42 00 75 00 66 00 66 00 65 00 72 00 73 00 2e 00 64 00 6c 00 6c 00 00 00 00 00 80 00 2e 00 01 00 4c 00 65 00 67 00 61 00 6c 00 43 00 6f 00 70 00 79 00 72 00 69 00 67 00 68 00 74 00 00 00 a9 00 20 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 43 00 6f 00
                                                                                                                                Data Ascii: scriptionSystem.Buffers>FileVersion6.0.3624.51421FInternalNameSystem.Buffers.dll.LegalCopyright Microsoft Co


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                124192.168.2.44987552.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:49 UTC698OUTGET /_framework/System.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:50 UTC382INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 5120
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:49 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d926605aa00"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:50 UTC3529INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 0b bf f5 bd 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 0a 00 00 00 08 00 00 00 00 00 00 fe 27 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"!0' @ `
                                                                                                                                2025-03-26 16:38:50 UTC1591INData Raw: 00 6e 00 00 00 00 00 53 00 79 00 73 00 74 00 65 00 6d 00 00 00 00 00 3e 00 0f 00 01 00 46 00 69 00 6c 00 65 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 00 00 36 00 2e 00 30 00 2e 00 33 00 36 00 32 00 34 00 2e 00 35 00 31 00 34 00 32 00 31 00 00 00 00 00 36 00 0b 00 01 00 49 00 6e 00 74 00 65 00 72 00 6e 00 61 00 6c 00 4e 00 61 00 6d 00 65 00 00 00 53 00 79 00 73 00 74 00 65 00 6d 00 2e 00 64 00 6c 00 6c 00 00 00 00 00 80 00 2e 00 01 00 4c 00 65 00 67 00 61 00 6c 00 43 00 6f 00 70 00 79 00 72 00 69 00 67 00 68 00 74 00 00 00 a9 00 20 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 43 00 6f 00 72 00 70 00 6f 00 72 00 61 00 74 00 69 00 6f 00 6e 00 2e 00 20 00 41 00 6c 00 6c 00 20 00 72 00 69 00 67 00 68 00 74 00 73 00 20 00 72 00 65 00
                                                                                                                                Data Ascii: nSystem>FileVersion6.0.3624.514216InternalNameSystem.dll.LegalCopyright Microsoft Corporation. All rights re


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                125192.168.2.44987452.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:49 UTC706OUTGET /_framework/System.Drawing.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:50 UTC382INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 5120
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:49 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d926605aa00"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:50 UTC3529INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 24 3b 61 8a 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 0a 00 00 00 08 00 00 00 00 00 00 ae 28 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL$;a"!0( @ `
                                                                                                                                2025-03-26 16:38:50 UTC1591INData Raw: 00 73 00 63 00 72 00 69 00 70 00 74 00 69 00 6f 00 6e 00 00 00 00 00 53 00 79 00 73 00 74 00 65 00 6d 00 2e 00 44 00 72 00 61 00 77 00 69 00 6e 00 67 00 00 00 00 00 3e 00 0f 00 01 00 46 00 69 00 6c 00 65 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 00 00 36 00 2e 00 30 00 2e 00 33 00 36 00 32 00 34 00 2e 00 35 00 31 00 34 00 32 00 31 00 00 00 00 00 46 00 13 00 01 00 49 00 6e 00 74 00 65 00 72 00 6e 00 61 00 6c 00 4e 00 61 00 6d 00 65 00 00 00 53 00 79 00 73 00 74 00 65 00 6d 00 2e 00 44 00 72 00 61 00 77 00 69 00 6e 00 67 00 2e 00 64 00 6c 00 6c 00 00 00 00 00 80 00 2e 00 01 00 4c 00 65 00 67 00 61 00 6c 00 43 00 6f 00 70 00 79 00 72 00 69 00 67 00 68 00 74 00 00 00 a9 00 20 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 43 00 6f 00
                                                                                                                                Data Ascii: scriptionSystem.Drawing>FileVersion6.0.3624.51421FInternalNameSystem.Drawing.dll.LegalCopyright Microsoft Co


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                126192.168.2.44987652.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:50 UTC717OUTGET /_framework/System.Drawing.Primitives.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:50 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 36352
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:49 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d9266053000"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:50 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 f6 43 43 a2 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 84 00 00 00 08 00 00 00 00 00 00 3e a3 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 01 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELCC"!0> @ `
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 00 00 02 03 28 38 00 00 06 2a 00 00 03 30 02 00 43 00 00 00 00 00 00 00 0f 00 28 32 00 00 06 0f 01 28 32 00 00 06 33 31 0f 00 28 33 00 00 06 0f 01 28 33 00 00 06 33 21 0f 00 28 34 00 00 06 0f 01 28 34 00 00 06 33 11 0f 00 28 35 00 00 06 0f 01 28 35 00 00 06 fe 01 2a 16 2a 2e 02 03 28 38 00 00 06 16 fe 01 2a 7a 02 28 32 00 00 06 02 28 33 00 00 06 02 28 34 00 00 06 02 28 35 00 00 06 28 04 00 00 2b 2a 00 00 03 30 03 00 82 00 00 00 01 00 00 11 12 00 1f 16 1a 28 0a 00 00 0a 12 00 72 49 0e 00 70 28 0b 00 00 0a 12 00 02 28 32 00 00 06 28 02 00 00 2b 12 00 72 51 0e 00 70 28 0b 00 00 0a 12 00 02 28 33 00 00 06 28 02 00 00 2b 12 00 72 67 0e 00 70 28 0b 00 00 0a 12 00 02 28 34 00 00 06 28 02 00 00 2b 12 00 72 77 0e 00 70 28 0b 00 00 0a 12 00 02 28 35 00 00 06 28 02
                                                                                                                                Data Ascii: (8*0C(2(231(3(33!(4(43(5(5**.(8*z(2(3(4(5(+*0(rIp((2(+rQp((3(+rgp((4(+rwp((5(
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 00 0a 02 7c 18 00 00 04 28 1c 00 00 0a 28 08 00 00 2b 2a e6 72 3f 0f 00 70 1a 8d 06 00 00 01 25 16 03 a2 25 17 02 8c 17 00 00 01 a2 25 18 16 8c 03 00 00 01 a2 25 19 20 ff 00 00 00 8c 03 00 00 01 a2 28 05 00 00 06 73 1e 00 00 0a 7a 00 00 00 03 30 02 00 2d 00 00 00 06 00 00 11 28 20 00 00 0a 73 21 00 00 0a 0a 06 d0 0e 00 00 02 28 22 00 00 0a 28 24 01 00 06 06 d0 12 00 00 02 28 22 00 00 0a 28 24 01 00 06 06 2a 00 00 00 03 30 05 00 4c 00 00 00 07 00 00 11 03 1f 18 6f 23 00 00 0a 0a 16 0b 2b 38 06 07 9a 0c 08 6f 24 00 00 0a d0 0e 00 00 02 28 22 00 00 0a 28 25 00 00 0a 2c 19 02 08 6f 26 00 00 0a 08 14 14 6f 27 00 00 0a a5 0e 00 00 02 6f 28 00 00 0a 07 17 58 0b 07 06 8e 69 32 c2 2a 2e 7e 1a 00 00 04 6f 2a 00 00 0a 2a 36 28 25 01 00 06 02 03 6f 2b 00 00 0a 2a 5e
                                                                                                                                Data Ascii: |((+*r?p%%%% (sz0-( s!("($("($*0Lo#+8o$("(%,o&o'o(Xi2*.~o**6(%o+*^
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 00 00 00 00 e6 01 9f 11 b8 01 07 00 b3 28 00 00 00 00 c6 00 a0 03 84 01 07 00 c8 28 00 00 00 00 c6 00 ab 0a e1 01 07 00 23 29 00 00 00 00 91 00 ea 00 e5 01 07 00 30 29 00 00 00 00 91 00 f4 00 e5 01 07 00 3a 29 00 00 00 00 86 18 3c 10 c5 02 07 00 4a 29 00 00 00 00 86 18 3c 10 cb 02 07 00 64 29 00 00 00 00 86 00 bc 00 d1 02 07 00 77 29 00 00 00 00 86 08 b7 01 d6 02 07 00 7f 29 00 00 00 00 86 08 bd 01 d6 02 07 00 87 29 00 00 00 00 96 08 c3 12 da 02 07 00 90 29 00 00 00 00 96 08 c3 12 e1 02 07 00 98 29 00 00 00 00 96 08 ea 0d e8 02 07 00 a1 29 00 00 00 00 96 08 c9 0d e8 02 07 00 aa 29 00 00 00 00 96 08 ea 0d f1 02 07 00 b3 29 00 00 00 00 96 08 c9 0d f1 02 07 00 bc 29 00 00 00 00 96 08 84 14 fa 02 07 00 e0 29 00 00 00 00 96 08 90 14 fa 02 07 00 ec 29 00 00 00
                                                                                                                                Data Ascii: ((#)0):)<J)<d)w)))))))))))
                                                                                                                                2025-03-26 16:38:50 UTC568INData Raw: 9d 05 28 00 cc 3d 00 00 00 00 96 08 36 0e 9d 05 28 00 d8 3d 00 00 00 00 96 08 61 13 9d 05 28 00 e1 3d 00 00 00 00 96 08 83 12 9d 05 28 00 ea 3d 00 00 00 00 96 08 33 13 9d 05 28 00 f3 3d 00 00 00 00 96 08 1b 0b 9d 05 28 00 fc 3d 00 00 00 00 96 08 85 0f 9d 05 28 00 05 3e 00 00 00 00 96 08 22 0e 9d 05 28 00 0e 3e 00 00 00 00 96 08 0e 13 9d 05 28 00 17 3e 00 00 00 00 96 08 dc 0e 9d 05 28 00 20 3e 00 00 00 00 96 08 26 13 9d 05 28 00 29 3e 00 00 00 00 96 08 6e 13 9d 05 28 00 32 3e 00 00 00 00 96 08 4a 0f 9d 05 28 00 3e 3e 00 00 00 00 96 08 a5 12 9d 05 28 00 4a 3e 00 00 00 00 96 08 45 13 9d 05 28 00 53 3e 00 00 00 00 96 08 3c 0f 9d 05 28 00 5c 3e 00 00 00 00 96 08 a1 13 9d 05 28 00 65 3e 00 00 00 00 96 08 cf 04 9d 05 28 00 6e 3e 00 00 00 00 96 08 52 13 9d 05 28
                                                                                                                                Data Ascii: (=6(=a(=(=3(=(=(>"(>(>( >&()>n(2>J(>>(J>E(S><(\>(e>(n>R(
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: e8 04 be 01 71 00 3c 10 73 01 71 00 a0 0b d1 01 71 00 dd 02 d6 01 71 00 56 0f e1 01 79 00 3c 10 d1 01 81 00 3c 10 d1 01 89 00 bb 01 c2 02 89 00 c1 01 c2 02 89 00 3c 10 c5 02 91 00 a0 03 84 01 69 00 e8 04 39 03 44 00 35 0c c7 05 a9 00 ab 0a da 05 31 00 ab 0a e1 01 71 00 dd 02 d1 01 39 00 84 14 24 06 31 00 a0 03 84 01 a9 00 a0 03 84 01 b1 00 a0 03 84 01 69 00 e8 04 38 06 c1 00 3c 10 d1 01 c9 00 3c 10 5e 06 e1 00 39 05 e9 07 4c 00 3c 10 f6 07 f1 00 4a 04 00 08 f1 00 c3 10 1c 08 01 01 1e 05 26 08 f1 00 84 14 2b 08 11 01 a7 04 e1 01 01 01 4b 0a 33 08 4c 00 3e 0c 3a 08 19 01 3c 10 4f 08 54 00 3e 0a 6b 08 4c 00 48 0a 70 08 5c 00 3c 10 8e 08 54 00 3c 10 94 08 44 00 3c 10 17 0c 41 01 5e 14 2c 0c 59 01 3c 10 7f 01 61 01 3c 10 b5 00 69 01 3c 10 d1 01 71 01 3c 10 21
                                                                                                                                Data Ascii: q<sqqqVy<<<i9D51q9$1i8<<^9L<J&+K3L>:<OT>kLHp\<T<D<A^,Y<a<i<q<!
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: e4 00 fb 00 02 00 e5 00 fd 00 02 00 e6 00 ff 00 02 00 e7 00 01 01 02 00 e8 00 03 01 02 00 e9 00 05 01 02 00 ea 00 07 01 02 00 eb 00 09 01 02 00 ec 00 0b 01 02 00 ed 00 0d 01 02 00 ee 00 0f 01 02 00 ef 00 11 01 02 00 f0 00 13 01 02 00 f1 00 15 01 02 00 f2 00 17 01 02 00 f3 00 19 01 02 00 f4 00 1b 01 02 00 f5 00 1d 01 02 00 f6 00 1f 01 02 00 f7 00 21 01 02 00 f8 00 23 01 02 00 f9 00 25 01 02 00 fa 00 27 01 02 00 fb 00 29 01 02 00 fc 00 2b 01 02 00 fd 00 2d 01 02 00 fe 00 2f 01 02 00 ff 00 31 01 02 00 00 01 33 01 02 00 01 01 35 01 02 00 02 01 37 01 02 00 03 01 39 01 02 00 04 01 3b 01 02 00 05 01 3d 01 02 00 08 01 3f 01 02 00 09 01 41 01 02 00 0a 01 43 01 02 00 0b 01 45 01 02 00 0c 01 47 01 02 00 0d 01 49 01 02 00 0e 01 4b 01 02 00 0f 01 4d 01 02 00 11 01 4f
                                                                                                                                Data Ascii: !#%')+-/13579;=?ACEGIKMO
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 69 6e 65 6e 00 4a 6f 69 6e 00 67 65 74 5f 4d 6f 63 63 61 73 69 6e 00 67 65 74 5f 4c 65 6d 6f 6e 43 68 69 66 66 6f 6e 00 6f 70 5f 44 69 76 69 73 69 6f 6e 00 6c 6f 63 61 74 69 6f 6e 00 6f 70 5f 53 75 62 74 72 61 63 74 69 6f 6e 00 53 79 73 74 65 6d 2e 52 65 66 6c 65 63 74 69 6f 6e 00 6f 70 5f 41 64 64 69 74 69 6f 6e 00 67 65 74 5f 41 63 74 69 76 65 43 61 70 74 69 6f 6e 00 67 65 74 5f 47 72 61 64 69 65 6e 74 41 63 74 69 76 65 43 61 70 74 69 6f 6e 00 67 65 74 5f 49 6e 61 63 74 69 76 65 43 61 70 74 69 6f 6e 00 67 65 74 5f 47 72 61 64 69 65 6e 74 49 6e 61 63 74 69 76 65 43 61 70 74 69 6f 6e 00 41 72 67 75 6d 65 6e 74 45 78 63 65 70 74 69 6f 6e 00 67 65 74 5f 53 61 6c 6d 6f 6e 00 67 65 74 5f 44 61 72 6b 53 61 6c 6d 6f 6e 00 67 65 74 5f 4c 69 67 68 74 53 61 6c 6d
                                                                                                                                Data Ascii: inenJoinget_Moccasinget_LemonChiffonop_Divisionlocationop_SubtractionSystem.Reflectionop_Additionget_ActiveCaptionget_GradientActiveCaptionget_InactiveCaptionget_GradientInactiveCaptionArgumentExceptionget_Salmonget_DarkSalmonget_LightSalm
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 72 00 6f 00 6f 00 6e 00 00 21 4d 00 65 00 64 00 69 00 75 00 6d 00 41 00 71 00 75 00 61 00 6d 00 61 00 72 00 69 00 6e 00 65 00 00 15 4d 00 65 00 64 00 69 00 75 00 6d 00 42 00 6c 00 75 00 65 00 00 19 4d 00 65 00 64 00 69 00 75 00 6d 00 4f 00 72 00 63 00 68 00 69 00 64 00 00 19 4d 00 65 00 64 00 69 00 75 00 6d 00 50 00 75 00 72 00 70 00 6c 00 65 00 00 1d 4d 00 65 00 64 00 69 00 75 00 6d 00 53 00 65 00 61 00 47 00 72 00 65 00 65 00 6e 00 00 1f 4d 00 65 00 64 00 69 00 75 00 6d 00 53 00 6c 00 61 00 74 00 65 00 42 00 6c 00 75 00 65 00 00 23 4d 00 65 00 64 00 69 00 75 00 6d 00 53 00 70 00 72 00 69 00 6e 00 67 00 47 00 72 00 65 00 65 00 6e 00 00 1f 4d 00 65 00 64 00 69 00 75 00 6d 00 54 00 75 00 72 00 71 00 75 00 6f 00 69 00 73 00 65 00 00 1f 4d 00 65 00 64 00 69
                                                                                                                                Data Ascii: roon!MediumAquamarineMediumBlueMediumOrchidMediumPurpleMediumSeaGreenMediumSlateBlue#MediumSpringGreenMediumTurquoiseMedi
                                                                                                                                2025-03-26 16:38:50 UTC3584INData Raw: 00 00 00 04 24 00 00 00 04 25 00 00 00 04 26 00 00 00 04 27 00 00 00 04 28 00 00 00 04 29 00 00 00 04 2a 00 00 00 04 2b 00 00 00 04 2c 00 00 00 04 2d 00 00 00 04 2e 00 00 00 04 2f 00 00 00 04 30 00 00 00 04 31 00 00 00 04 32 00 00 00 04 33 00 00 00 04 34 00 00 00 04 35 00 00 00 04 36 00 00 00 04 37 00 00 00 04 38 00 00 00 04 39 00 00 00 04 3a 00 00 00 04 3b 00 00 00 04 3c 00 00 00 04 3d 00 00 00 04 3e 00 00 00 04 3f 00 00 00 04 40 00 00 00 04 41 00 00 00 04 42 00 00 00 04 43 00 00 00 04 44 00 00 00 04 45 00 00 00 04 46 00 00 00 04 47 00 00 00 04 48 00 00 00 04 49 00 00 00 04 4a 00 00 00 04 4b 00 00 00 04 4c 00 00 00 04 4d 00 00 00 04 4e 00 00 00 04 4f 00 00 00 04 50 00 00 00 04 51 00 00 00 04 52 00 00 00 04 53 00 00 00 04 54 00 00 00 04 55 00 00 00 04 56
                                                                                                                                Data Ascii: $%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUV


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                127192.168.2.44987752.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:50 UTC514OUTGET /_framework/System.Collections.Concurrent.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:50 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 22016
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:49 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d926605e800"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:50 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 a6 53 c2 f8 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 4c 00 00 00 08 00 00 00 00 00 00 be 6b 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELS"!0Lk @ `
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 1e 00 00 00 0d 00 00 11 16 0a 02 12 00 28 32 00 00 0a 02 28 44 00 00 0a 0b de 09 02 16 06 28 36 00 00 0a dc 07 2a 00 00 01 10 00 00 02 00 02 00 11 13 00 09 00 00 00 00 03 30 03 00 26 00 00 00 0e 00 00 11 16 0a 02 fe 13 7b 13 00 00 0a 7b 2e 00 00 0a 0b 16 0c 2b 0a 06 07 08 94 58 0a 08 17 58 0c 08 07 8e 69 32 f0 06 2a 00 00 03 30 07 00 62 00 00 00 0f 00 00 11 03 8c 0b 00 00 1b 2d 05 28 06 00 00 06 04 2d 0a 72 8f 02 00 70 28 07 00 00 06 02 7b 17 00 00 0a 0a 06 2c 09 06 03 6f 20 00 00 0a 2b 0d 0f 01 fe 16 0b 00 00 1b 6f 21 00 00 0a 0b 02 03 07 12 02 28 45 00 00 0a 2d 19 02 03 07 73 46 00 00 0a 04 03 6f 47 00 00 0a 16 17 12 02 28 1a 00 00 0a 26 08 2a 00 00 03 30 07 00 63 00 00 00 0f 00 00 11 03 8c 0b 00 00 1b 2d 05 28 06 00 00 06 04 2d 0a 72 8f 02 00 70 28 07
                                                                                                                                Data Ascii: (2(D(6*0&{{.+XXi2*0b-(-rp({,o +o!(E-sFoG(&*0c-(-rp(
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: e4 01 21 00 fa 0a ec 01 21 00 91 10 1b 01 01 00 69 0f f4 01 31 00 10 01 1b 01 21 00 fb 11 c3 07 01 00 78 0e 3f 04 01 00 cf 02 cd 07 01 00 f3 07 f4 01 01 00 45 03 f4 01 01 00 7b 02 d7 07 23 00 b9 10 70 03 03 00 34 06 83 03 03 00 87 10 87 03 23 00 c5 02 f4 01 23 00 78 0e 3f 04 23 00 80 0d 56 03 23 00 07 08 a8 03 23 00 c5 0a 19 08 21 00 97 0b 39 08 50 20 00 00 00 00 86 18 a3 0b ac 00 01 00 58 20 00 00 00 00 86 18 a3 0b b9 00 01 00 70 20 00 00 00 00 86 18 a3 0b be 00 01 00 7f 20 00 00 00 00 86 18 a3 0b b9 00 01 00 8e 20 00 00 00 00 86 18 a3 0b 1e 01 01 00 9d 20 00 00 00 00 93 00 c5 09 4a 01 01 00 a9 20 00 00 00 00 93 00 aa 09 53 01 01 00 b1 20 00 00 00 00 93 00 aa 09 5e 01 01 00 ba 20 00 00 00 00 93 00 92 09 4a 01 01 00 c6 20 00 00 00 00 93 00 ff 09 4a 01 01
                                                                                                                                Data Ascii: !!i1!x?E{#p4##x?#V##!9P X p J S ^ J J
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 47 65 6e 65 72 69 63 00 52 65 61 64 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 47 65 6e 65 72 69 63 2e 49 43 6f 6c 6c 65 63 74 69 6f 6e 3c 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 47 65 6e 65 72 69 63 2e 4b 65 79 56 61 6c 75 65 50 61 69 72 3c 54 4b 65 79 2c 54 56 61 6c 75 65 3e 3e 2e 41 64 64 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 47 65 6e 65 72 69 63 2e 49 44 69 63 74 69 6f 6e 61 72 79 3c 54 4b 65 79 2c 54 56 61 6c 75 65 3e 2e 41 64 64 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 49 44 69 63 74 69 6f 6e 61 72 79 2e 41 64 64 00 47 65 74 4f 72 41 64 64 00 54 72 79 41 64 64 00 49 73 45 6e 61 62 6c 65 64 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 49 43 6f 6c 6c 65 63 74 69
                                                                                                                                Data Ascii: GenericReadSystem.Collections.Generic.ICollection<System.Collections.Generic.KeyValuePair<TKey,TValue>>.AddSystem.Collections.Generic.IDictionary<TKey,TValue>.AddSystem.Collections.IDictionary.AddGetOrAddTryAddIsEnabledSystem.Collections.ICollecti
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 2e 49 44 69 63 74 69 6f 6e 61 72 79 2e 49 73 52 65 61 64 4f 6e 6c 79 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 47 65 6e 65 72 69 63 2e 49 43 6f 6c 6c 65 63 74 69 6f 6e 3c 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 47 65 6e 65 72 69 63 2e 4b 65 79 56 61 6c 75 65 50 61 69 72 3c 54 4b 65 79 2c 54 56 61 6c 75 65 3e 3e 2e 67 65 74 5f 49 73 52 65 61 64 4f 6e 6c 79 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 49 44 69 63 74 69 6f 6e 61 72 79 2e 67 65 74 5f 49 73 52 65 61 64 4f 6e 6c 79 00 43 6f 70 79 00 49 44 69 63 74 69 6f 6e 61 72 79 00 5f 64 69 63 74 69 6f 6e 61 72 79 00 67 65 74 5f 45 6e 74 72 79 00 44 69 63 74 69 6f 6e 61 72 79 45 6e 74 72 79 00 6f 70 5f 45 71 75 61 6c 69 74 79 00 67 65 74 5f 49 73 45 6d 70 74
                                                                                                                                Data Ascii: .IDictionary.IsReadOnlySystem.Collections.Generic.ICollection<System.Collections.Generic.KeyValuePair<TKey,TValue>>.get_IsReadOnlySystem.Collections.IDictionary.get_IsReadOnlyCopyIDictionary_dictionaryget_EntryDictionaryEntryop_Equalityget_IsEmpt
                                                                                                                                2025-03-26 16:38:50 UTC2104INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 10 00 00 00 18 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 30 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 48 00 00 00 58 80 00 00 6c 04 00 00 00 00 00 00 00 00 00 00 6c 04 34 00 00 00 56 00 53 00 5f 00 56 00 45 00 52 00 53 00 49 00 4f 00 4e 00 5f 00 49 00 4e 00 46 00 4f 00 00 00 00 00 bd 04 ef fe 00 00 01 00 00 00 06 00 dd c8 28 0e 00 00 06 00 00 00 24 00 3f 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 00 00 00 01 00 56 00 61 00 72 00 46 00 69 00 6c 00 65
                                                                                                                                Data Ascii: 0HXll4VS_VERSION_INFO($?DVarFile


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                128192.168.2.44987852.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:50 UTC720OUTGET /_framework/System.IO.FileSystem.Watcher.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:50 UTC382INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 7680
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:49 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d926605a000"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:50 UTC3529INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 76 50 7e e9 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 14 00 00 00 08 00 00 00 00 00 00 7e 32 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELvP~"!0~2 @ `
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 50 6c 61 74 66 6f 72 6d 4e 6f 74 53 75 70 70 6f 72 74 65 64 45 78 63 65 70 74 69 6f 6e 00 53 79 73 74 65 6d 2e 49 4f 2e 46 69 6c 65 53 79 73 74 65 6d 2e 57 61 74 63 68 65 72 00 46 69 6c 65 53 79 73 74 65 6d 57 61 74 63 68 65 72 00 52 65 6e 61 6d 65 64 45 76 65 6e 74 48 61 6e 64 6c 65 72 00 46 69 6c 65 53 79 73 74 65 6d 45 76 65 6e 74 48 61 6e 64 6c 65 72 00 45 72 72 6f 72 45 76 65 6e 74 48 61 6e 64 6c 65 72 00 61 64 64 5f 45 72 72 6f 72 00 72 65 6d 6f 76 65 5f 45 72 72 6f 72 00 2e 63 74 6f 72 00 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 2e 49 6e 74 65 72 6f 70 53 65 72 76 69 63 65 73 00 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 2e 43 6f 6d 70 69 6c 65 72 53 65 72 76 69 63 65 73 00 53 79 73 74 65 6d 2e 52 65 73 6f 75 72 63 65 73 00 73 65 74 5f 49 6e 63 6c
                                                                                                                                Data Ascii: PlatformNotSupportedExceptionSystem.IO.FileSystem.WatcherFileSystemWatcherRenamedEventHandlerFileSystemEventHandlerErrorEventHandleradd_Errorremove_Error.ctorSystem.Runtime.InteropServicesSystem.Runtime.CompilerServicesSystem.Resourcesset_Incl
                                                                                                                                2025-03-26 16:38:50 UTC55INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii:


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                129192.168.2.44987952.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:50 UTC502OUTGET /_framework/NoteDexWeb.Client.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:50 UTC384INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 144384
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:49 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d925dafb700"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:29:50 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:50 UTC3527INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 df dc c1 c0 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 2a 02 00 00 08 00 00 00 00 00 00 2a 49 02 00 00 20 00 00 00 60 02 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 02 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"0**I `@ `
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 72 5d 00 00 70 6f 25 00 00 0a 03 20 8a 00 00 00 72 65 00 00 70 72 12 12 00 70 6f 26 00 00 0a 03 20 8b 00 00 00 72 68 04 00 70 72 2e 12 00 70 6f 26 00 00 0a 03 20 8c 00 00 00 72 93 01 00 70 72 4a 12 00 70 6f 26 00 00 0a 03 20 8d 00 00 00 72 af 01 00 70 6f 25 00 00 0a 03 20 8e 00 00 00 72 b7 01 00 70 7e 03 00 00 04 72 60 12 00 70 28 2c 00 00 0a 6f 26 00 00 0a 03 6f 29 00 00 0a 03 6f 29 00 00 0a 03 20 8f 00 00 00 72 fd 01 00 70 6f 2b 00 00 0a 03 20 90 00 00 00 72 5d 00 00 70 6f 25 00 00 0a 03 20 91 00 00 00 72 65 00 00 70 72 82 12 00 70 6f 26 00 00 0a 03 20 92 00 00 00 72 68 04 00 70 72 9e 12 00 70 6f 26 00 00 0a 03 20 93 00 00 00 72 93 01 00 70 72 ba 12 00 70 6f 26 00 00 0a 03 20 94 00 00 00 72 af 01 00 70 6f 25 00 00 0a 03 20 95 00 00 00 72 b7 01 00 70 7e
                                                                                                                                Data Ascii: r]po% reprpo& rhpr.po& rprJpo& rpo% rp~r`p(,o&o)o) rpo+ r]po% reprpo& rhprpo& rprpo& rpo% rp~
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 00 70 6f 26 00 00 0a 03 1f 0d 72 b7 01 00 70 7e 03 00 00 04 72 ec 17 00 70 28 2c 00 00 0a 6f 26 00 00 0a 03 6f 29 00 00 0a 03 1f 0e 72 c8 0c 00 70 6f 2b 00 00 0a 03 1f 0f 72 a5 46 00 70 6f 2b 00 00 0a 03 1f 10 72 e8 47 00 70 6f 2b 00 00 0a 03 6f 29 00 00 0a 03 6f 29 00 00 0a 03 1f 11 72 c5 00 00 70 6f 2b 00 00 0a 03 1f 12 72 5d 00 00 70 6f 25 00 00 0a 03 1f 13 72 cf 00 00 70 72 32 48 00 70 6f 26 00 00 0a 03 1f 14 72 65 00 00 70 02 28 12 00 00 06 6f 26 00 00 0a 03 1f 15 72 68 04 00 70 7e 2f 00 00 0a 02 02 fe 06 13 00 00 06 73 30 00 00 0a 6f 06 00 00 2b 6f 07 00 00 2b 03 1f 16 72 44 48 00 70 6f 2b 00 00 0a 03 1f 17 72 db 52 00 70 6f 2b 00 00 0a 03 6f 29 00 00 0a 2a 42 02 7b 04 00 00 04 2d 02 14 2a 72 74 5b 00 70 2a 9a 02 28 14 00 00 06 72 86 5b 00 70 28 08
                                                                                                                                Data Ascii: po&rp~rp(,o&o)rpo+rFpo+rGpo+o)o)rpo+r]po%rpr2Hpo&rep(o&rhp~/s0o+o+rDHpo+rRpo+o)*B{-*rt[p*(r[p(
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 2b 00 00 0a 03 20 88 00 00 00 72 5d 00 00 70 6f 25 00 00 0a 03 20 89 00 00 00 72 65 00 00 70 72 ff 90 00 70 6f 26 00 00 0a 03 20 8a 00 00 00 72 68 04 00 70 72 7f 96 00 70 6f 26 00 00 0a 03 20 8b 00 00 00 72 af 01 00 70 6f 25 00 00 0a 03 20 8c 00 00 00 72 b7 01 00 70 7e 12 00 00 04 72 95 96 00 70 28 2c 00 00 0a 6f 26 00 00 0a 03 20 8d 00 00 00 72 93 01 00 70 72 d3 96 00 70 6f 26 00 00 0a 03 6f 29 00 00 0a 03 20 8e 00 00 00 72 6d 95 00 70 6f 2b 00 00 0a 03 6f 29 00 00 0a 03 20 8f 00 00 00 72 c6 3a 00 70 6f 2b 00 00 0a 03 20 90 00 00 00 72 5d 00 00 70 6f 25 00 00 0a 03 20 91 00 00 00 72 65 00 00 70 72 ff 90 00 70 6f 26 00 00 0a 03 20 92 00 00 00 72 68 04 00 70 72 dd 96 00 70 6f 26 00 00 0a 03 20 93 00 00 00 72 af 01 00 70 6f 25 00 00 0a 03 20 94 00 00 00 72
                                                                                                                                Data Ascii: + r]po% reprpo& rhprpo& rpo% rp~rp(,o& rprpo&o) rmpo+o) r:po+ r]po% reprpo& rhprpo& rpo% r
                                                                                                                                2025-03-26 16:38:50 UTC569INData Raw: 6f 29 00 00 0a 03 1f 62 72 76 94 00 70 6f 2b 00 00 0a 03 6f 29 00 00 0a 03 1f 63 72 c6 3a 00 70 6f 2b 00 00 0a 03 1f 64 72 5d 00 00 70 6f 25 00 00 0a 03 1f 65 72 65 00 00 70 72 ff 90 00 70 6f 26 00 00 0a 03 1f 66 72 68 04 00 70 72 17 91 00 70 6f 26 00 00 0a 03 1f 67 72 af 01 00 70 6f 25 00 00 0a 03 1f 68 72 cf 00 00 70 72 35 95 00 70 6f 26 00 00 0a 03 1f 69 72 65 00 00 70 72 53 95 00 70 6f 26 00 00 0a 03 1f 6a 72 b7 01 00 70 7e 12 00 00 04 72 3c 3c 00 70 28 2c 00 00 0a 6f 26 00 00 0a 03 1f 6b 72 93 01 00 70 72 a4 3c 00 70 6f 26 00 00 0a 03 6f 29 00 00 0a 03 1f 6c 72 6d 95 00 70 6f 2b 00 00 0a 03 6f 29 00 00 0a 03 1f 6d 72 c6 3a 00 70 6f 2b 00 00 0a 03 1f 6e 72 5d 00 00 70 6f 25 00 00 0a 03 1f 6f 72 65 00 00 70 72 ff 90 00 70 6f 26 00 00 0a 03 1f 70 72 68
                                                                                                                                Data Ascii: o)brvpo+o)cr:po+dr]po%ereprpo&frhprpo&grpo%hrpr5po&ireprSpo&jrp~r<<p(,o&krpr<po&o)lrmpo+o)mr:po+nr]po%oreprpo&prh
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 72 65 00 00 70 72 ff 90 00 70 6f 26 00 00 0a 03 20 82 00 00 00 72 68 04 00 70 72 dd 96 00 70 6f 26 00 00 0a 03 20 83 00 00 00 72 af 01 00 70 6f 25 00 00 0a 03 20 84 00 00 00 72 b7 01 00 70 7e 12 00 00 04 72 f3 96 00 70 28 2c 00 00 0a 6f 26 00 00 0a 03 20 85 00 00 00 72 93 01 00 70 72 31 97 00 70 6f 26 00 00 0a 03 6f 29 00 00 0a 03 20 86 00 00 00 72 6d 95 00 70 6f 2b 00 00 0a 03 6f 29 00 00 0a 03 20 87 00 00 00 72 c6 3a 00 70 6f 2b 00 00 0a 03 20 88 00 00 00 72 5d 00 00 70 6f 25 00 00 0a 03 20 89 00 00 00 72 65 00 00 70 72 ff 90 00 70 6f 26 00 00 0a 03 20 8a 00 00 00 72 68 04 00 70 72 3b 97 00 70 6f 26 00 00 0a 03 20 8b 00 00 00 72 af 01 00 70 6f 25 00 00 0a 03 20 8c 00 00 00 72 b7 01 00 70 7e 12 00 00 04 72 59 97 00 70 28 2c 00 00 0a 6f 26 00 00 0a 03 20
                                                                                                                                Data Ascii: reprpo& rhprpo& rpo% rp~rp(,o& rpr1po&o) rmpo+o) r:po+ r]po% reprpo& rhpr;po& rpo% rp~rYp(,o&
                                                                                                                                2025-03-26 16:38:50 UTC2954INData Raw: 70 6f 25 00 00 0a 03 20 b2 00 00 00 72 cf 00 00 70 72 4a dd 00 70 6f 26 00 00 0a 03 20 b3 00 00 00 72 b7 01 00 70 7e 03 00 00 04 72 70 3b 00 70 28 2c 00 00 0a 6f 26 00 00 0a 03 20 b4 00 00 00 72 65 00 00 70 72 5a dd 00 70 6f 26 00 00 0a 03 20 b5 00 00 00 72 93 01 00 70 72 68 dd 00 70 6f 26 00 00 0a 03 6f 29 00 00 0a 03 20 b6 00 00 00 72 70 dd 00 70 6f 2b 00 00 0a 03 20 b7 00 00 00 72 af 01 00 70 6f 25 00 00 0a 03 20 b8 00 00 00 72 cf 00 00 70 72 39 de 00 70 6f 26 00 00 0a 03 20 b9 00 00 00 72 b7 01 00 70 7e 03 00 00 04 72 4b de 00 70 28 2c 00 00 0a 6f 26 00 00 0a 03 20 ba 00 00 00 72 65 00 00 70 72 5a dd 00 70 6f 26 00 00 0a 03 20 bb 00 00 00 72 93 01 00 70 72 77 de 00 70 6f 26 00 00 0a 03 6f 29 00 00 0a 03 6f 29 00 00 0a 03 20 bc 00 00 00 72 fd 01 00 70
                                                                                                                                Data Ascii: po% rprJpo& rp~rp;p(,o& reprZpo& rprhpo&o) rppo+ rpo% rpr9po& rp~rKp(,o& reprZpo& rprwpo&o)o) rp
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 70 72 c7 c4 00 70 6f 26 00 00 0a 03 18 72 65 00 00 70 72 e1 c4 00 70 6f 26 00 00 0a 03 19 72 5d 00 00 70 6f 25 00 00 0a 03 1a 72 cf 00 00 70 72 f7 c4 00 70 6f 26 00 00 0a 03 1b 72 65 00 00 70 72 cc 60 00 70 6f 26 00 00 0a 03 1c 72 63 06 00 70 6f 25 00 00 0a 03 1d 72 cf 00 00 70 72 0b c5 00 70 6f 26 00 00 0a 03 1e 72 65 00 00 70 72 19 c5 00 70 6f 26 00 00 0a 03 1f 09 72 a5 06 00 70 72 39 c5 00 70 6f 26 00 00 0a 03 1f 0a 72 dd 06 00 70 6f 25 00 00 0a 03 1f 0b 72 eb 06 00 70 72 5b c5 00 70 6f 26 00 00 0a 03 1f 0c 72 67 c5 00 70 6f 2e 00 00 0a 03 6f 29 00 00 0a 03 1f 0d 72 fd 01 00 70 6f 2b 00 00 0a 03 1f 0e 72 dd 06 00 70 6f 25 00 00 0a 03 1f 0f 72 eb 06 00 70 72 83 c5 00 70 6f 26 00 00 0a 03 1f 10 72 8f c5 00 70 6f 2e 00 00 0a 03 6f 29 00 00 0a 03 6f 29 00
                                                                                                                                Data Ascii: prpo&reprpo&r]po%rprpo&repr`po&rcpo%rprpo&reprpo&rpr9po&rpo%rpr[po&rgpo.o)rpo+rpo%rprpo&rpo.o)o)
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 00 70 72 44 8e 00 70 6f 26 00 00 0a 03 6f 29 00 00 0a 03 1f 48 72 95 01 01 70 6f 2b 00 00 0a 03 6f 29 00 00 0a 03 1f 49 72 cc 3c 00 70 6f 2b 00 00 0a 03 1f 4a 72 5d 00 00 70 6f 25 00 00 0a 03 1f 4b 72 cf 00 00 70 72 cd 90 00 70 6f 26 00 00 0a 03 1f 4c 72 65 00 00 70 72 df 90 00 70 6f 26 00 00 0a 03 1f 4d 72 5d 00 00 70 6f 25 00 00 0a 03 1f 4e 72 65 00 00 70 72 ff 90 00 70 6f 26 00 00 0a 03 1f 4f 72 68 04 00 70 72 17 91 00 70 6f 26 00 00 0a 03 1f 50 72 af 01 00 70 6f 25 00 00 0a 03 1f 51 72 cf 00 00 70 72 3d 91 00 70 6f 26 00 00 0a 03 1f 52 72 65 00 00 70 72 45 91 00 70 6f 26 00 00 0a 03 1f 53 72 b7 01 00 70 7e 12 00 00 04 72 67 91 00 70 28 2c 00 00 0a 6f 26 00 00 0a 03 1f 54 72 93 01 00 70 72 a3 91 00 70 6f 26 00 00 0a 03 6f 29 00 00 0a 03 1f 55 72 ab 91
                                                                                                                                Data Ascii: prDpo&o)Hrpo+o)Ir<po+Jr]po%Krprpo&Lreprpo&Mr]po%Nreprpo&Orhprpo&Prpo%Qrpr=po&RreprEpo&Srp~rgp(,o&Trprpo&o)Ur
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 00 70 6f 25 00 00 0a 03 1f 16 72 eb 06 00 70 72 59 0d 01 70 6f 26 00 00 0a 03 1f 17 72 59 0d 01 70 6f 2e 00 00 0a 03 6f 29 00 00 0a 03 1f 18 72 fd 01 00 70 6f 2b 00 00 0a 03 1f 19 72 dd 06 00 70 6f 25 00 00 0a 03 1f 1a 72 eb 06 00 70 72 67 0d 01 70 6f 26 00 00 0a 03 1f 1b 72 67 0d 01 70 6f 2e 00 00 0a 03 6f 29 00 00 0a 03 6f 29 00 00 0a 03 6f 29 00 00 0a 03 1f 1c 72 09 1d 00 70 6f 2b 00 00 0a 03 1f 1d 72 73 0d 01 70 6f 2b 00 00 0a 03 1f 1e 72 86 0f 01 70 6f 2b 00 00 0a 03 1f 1f 72 9b 11 01 70 6f 2b 00 00 0a 03 1f 20 72 5d 00 00 70 6f 25 00 00 0a 03 1f 21 72 65 00 00 70 72 63 0c 01 70 6f 26 00 00 0a 03 1f 22 72 a8 13 01 70 6f 2b 00 00 0a 03 1f 23 72 af 01 00 70 6f 25 00 00 0a 03 1f 24 72 cf 00 00 70 72 12 14 01 70 6f 26 00 00 0a 03 1f 25 72 65 00 00 70 72
                                                                                                                                Data Ascii: po%rprYpo&rYpo.o)rpo+rpo%rprgpo&rgpo.o)o)o)rpo+rspo+rpo+rpo+ r]po%!reprcpo&"rpo+#rpo%$rprpo&%repr


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                130192.168.2.44988052.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:50 UTC500OUTGET /_framework/Newtonsoft.Json.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:50 UTC384INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 695336
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:49 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d71b689d4d4028"
                                                                                                                                Last-Modified: Wed, 17 Mar 2021 20:03:36 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:50 UTC3527INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 c4 e2 a4 c2 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 74 0a 00 00 08 00 00 00 00 00 00 4e 90 0a 00 00 20 00 00 00 a0 0a 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 0a 00 00 02 00 00 cf ca 0a 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL" 0tN `
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 00 0d 00 00 11 02 72 46 01 00 70 28 ef 05 00 06 04 28 81 01 00 06 0a 06 6f 7c 01 00 06 2d 07 06 17 6f 7b 01 00 06 02 73 bd 00 00 0a 73 10 02 00 06 0b 06 07 03 6f 89 01 00 06 0c de 0a 07 2c 06 07 6f 1b 00 00 0a dc 08 2a 01 10 00 00 02 00 2d 00 0b 38 00 0a 00 00 00 00 26 02 03 14 28 71 00 00 06 2a 00 00 1b 30 03 00 52 00 00 00 0e 00 00 11 04 28 81 01 00 06 0a 02 73 bd 00 00 0a 73 10 02 00 06 0b 06 07 03 6f 84 01 00 06 04 2c 27 04 6f d5 01 00 06 2c 1f 2b 15 07 6f f5 00 00 06 1b 2e 0c 07 72 52 01 00 70 28 3c 01 00 06 7a 07 6f 01 01 00 06 2d e3 de 0a 07 2c 06 07 6f 1b 00 00 0a dc 2a 00 00 01 10 00 00 02 00 13 00 34 47 00 0a 00 00 00 00 22 02 16 28 73 00 00 06 2a 00 00 00 13 30 06 00 18 00 00 00 0f 00 00 11 73 37 0d 00 06 0a 02 03 17 8d 1a 00 00 02 25 16 06 a2
                                                                                                                                Data Ascii: rFp((o|-o{sso,o*-8&(q*0R(sso,'o,+o.rRp(<zo-,o*4G"(s*0s7%
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 06 7a 02 1d 08 8c f0 00 00 01 16 28 18 01 00 06 08 73 e5 00 00 0a 2a 02 6f f6 00 00 06 74 ed 00 00 01 13 04 02 11 04 28 03 01 00 06 2a 02 72 c5 04 00 70 28 9d 00 00 0a 06 8c 30 00 00 02 28 c4 05 00 06 28 30 01 00 06 7a 01 10 00 00 00 00 78 00 0e 86 00 1b 30 00 00 01 13 30 04 00 63 00 00 00 1f 00 00 11 03 28 c3 05 00 06 2c 14 02 1f 0b 14 16 28 18 01 00 06 12 01 fe 15 34 00 00 1b 07 2a 03 1d 02 28 fa 00 00 06 12 00 28 f7 00 00 0a 2c 15 02 1d 06 8c f0 00 00 01 16 28 18 01 00 06 06 73 e5 00 00 0a 2a 02 1f 09 03 16 28 18 01 00 06 02 72 21 05 00 70 28 9d 00 00 0a 03 28 c4 05 00 06 28 30 01 00 06 7a 00 13 30 04 00 9e 00 00 00 20 00 00 11 02 28 27 01 00 06 0a 06 1f 09 30 0a 06 2c 11 06 1f 09 2e 0e 2b 18 06 1f 0b 2e 05 06 1f 0e 33 0e 14 2a 02 6f f6 00 00 06 74 ed
                                                                                                                                Data Ascii: z(s*ot(*rp(0((0zx00c(,(4*((,(s*(r!p(((0z0 ('0,.+.3*ot
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 2b 04 16 0a 16 0b 04 03 06 07 05 73 2f 01 00 06 2a 1e 02 28 8f 00 00 0a 2a 1e 02 7b 70 00 00 04 2a 1e 02 7b 71 00 00 04 2a 1e 02 7b 72 00 00 04 2a 1e 02 28 94 00 00 06 2a 22 02 03 28 95 00 00 06 2a 26 02 03 04 28 96 00 00 06 2a 26 02 03 04 28 97 00 00 06 2a 82 02 03 0e 05 28 96 00 00 06 02 04 7d 72 00 00 04 02 05 7d 70 00 00 04 02 0e 04 7d 71 00 00 04 2a 26 02 03 14 28 3d 01 00 06 2a 52 02 75 15 00 00 02 02 6f f9 00 00 06 03 04 28 3e 01 00 06 2a 00 00 00 13 30 05 00 34 00 00 00 2e 00 00 11 02 03 04 28 b1 00 00 06 10 02 02 2c 18 02 6f 16 00 00 06 2c 10 02 6f 17 00 00 06 0a 02 6f 18 00 00 06 0b 2b 04 16 0a 16 0b 04 03 06 07 05 73 3b 01 00 06 2a 13 30 03 00 29 00 00 00 2f 00 00 11 02 7b 91 00 00 04 0a 06 0b 07 03 28 15 01 00 0a 74 02 00 00 1b 0c 02 7c 91 00
                                                                                                                                Data Ascii: +s/*(*{p*{q*{r*(*"(*&(*&(*(}r}p}q*&(=*Ruo(>*04.(,o,oo+s;*0)/{(t|
                                                                                                                                2025-03-26 16:38:50 UTC569INData Raw: 04 28 41 01 00 0a 2c 14 03 6f af 03 00 06 13 06 03 02 7b 8f 00 00 04 6f b0 03 00 06 02 6f 47 01 00 06 2c 0e 02 6f 47 01 00 06 6f 67 06 00 06 1a 2f 03 14 2b 06 03 73 3c 08 00 06 13 07 02 73 7a 07 00 06 11 07 25 2d 02 26 03 04 05 6f 7b 07 00 06 11 07 2c 14 02 6f 47 01 00 06 1a 11 07 6f 3d 08 00 06 14 6f 68 06 00 06 12 00 28 3b 01 00 0a 2c 0d 03 12 00 28 1a 01 00 0a 6f a5 03 00 06 12 01 28 3c 01 00 0a 2c 0d 03 12 01 28 1c 01 00 0a 6f a7 03 00 06 12 02 28 1e 01 00 0a 2c 0d 03 12 02 28 1f 01 00 0a 6f a9 03 00 06 12 03 28 3d 01 00 0a 2c 0d 03 12 03 28 26 01 00 0a 6f ae 03 00 06 12 04 28 3f 01 00 0a 2c 0d 03 12 04 28 28 01 00 0a 6f ab 03 00 06 02 7b 90 00 00 04 2c 08 03 11 06 6f b0 03 00 06 11 05 2c 08 03 11 05 6f b2 03 00 06 2a 6a 02 7b 83 00 00 04 2d 0b 02 73
                                                                                                                                Data Ascii: (A,o{ooG,oGog/+s<sz%-&o{,oGo=oh(;,(o(<,(o(,(o(=,(&o(?,((o{,o,o*j{-s
                                                                                                                                2025-03-26 16:38:50 UTC2820INData Raw: 00 04 28 45 01 00 0a 2a 36 02 03 73 46 01 00 0a 7d bf 00 00 04 2a 1e 02 28 ab 01 00 06 2a 22 02 03 28 ac 01 00 06 2a 32 02 7c b5 00 00 04 28 47 01 00 0a 2a 36 02 03 73 48 01 00 0a 7d b5 00 00 04 2a 32 02 7c bd 00 00 04 28 49 01 00 0a 2a 36 02 03 73 4a 01 00 0a 7d bd 00 00 04 2a 1e 02 7b c1 00 00 04 2a 22 02 03 7d c1 00 00 04 2a 1e 02 7b c2 00 00 04 2a 22 02 03 7d c2 00 00 04 2a 4a 02 28 b5 01 00 06 25 2d 03 26 14 2a 6f 3a 01 00 0a 2a 00 00 13 30 03 00 2b 00 00 00 39 00 00 11 73 cb 0d 00 06 0a 06 03 7d 85 04 00 04 02 06 7b 85 04 00 04 2d 03 14 2b 0c 06 fe 06 cc 0d 00 06 73 4b 01 00 0a 28 b6 01 00 06 2a 1e 02 7b c3 00 00 04 2a 22 02 03 7d c3 00 00 04 2a 1e 02 7b c4 00 00 04 2a 22 02 03 7d c4 00 00 04 2a 00 00 00 13 30 01 00 2b 00 00 00 3a 00 00 11 02 28 bb
                                                                                                                                Data Ascii: (E*6sF}*(*"(*2|(G*6sH}*2|(I*6sJ}*{*"}*{*"}*J(%-&*o:*0+9s}{-+sK(*{*"}*{*"}*0+:(
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 11 05 00 04 12 00 15 7d 0d 05 00 04 12 00 7c 0e 05 00 04 12 00 28 2d 00 00 2b 12 00 7c 0e 05 00 04 28 58 01 00 0a 2a 00 13 30 02 00 47 00 00 00 51 00 00 11 12 00 28 56 01 00 0a 7d 15 05 00 04 12 00 02 7d 17 05 00 04 12 00 03 7d 16 05 00 04 12 00 04 7d 18 05 00 04 12 00 15 7d 14 05 00 04 12 00 7c 15 05 00 04 12 00 28 2e 00 00 2b 12 00 7c 15 05 00 04 28 58 01 00 0a 2a 00 13 30 02 00 47 00 00 00 52 00 00 11 12 00 28 e6 00 00 0a 7d 1c 05 00 04 12 00 02 7d 1d 05 00 04 12 00 03 7d 1f 05 00 04 12 00 04 7d 1e 05 00 04 12 00 15 7d 1b 05 00 04 12 00 7c 1c 05 00 04 12 00 28 2f 00 00 2b 12 00 7c 1c 05 00 04 28 e8 00 00 0a 2a 42 02 7e 38 00 00 04 1f 0c 14 03 28 ed 01 00 06 2a 13 30 02 00 3f 00 00 00 53 00 00 11 12 00 28 ed 00 00 0a 7d 24 05 00 04 12 00 02 7d 25 05 00
                                                                                                                                Data Ascii: }|(-+|(X*0GQ(V}}}}}|(.+|(X*0GR(}}}}}|(/+|(*B~8(*0?S(}$}%
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 00 07 1f 0d 35 28 07 39 d7 00 00 00 07 1f 09 59 45 05 00 00 00 10 02 00 00 05 02 00 00 23 02 00 00 23 02 00 00 f9 01 00 00 38 1e 02 00 00 07 1f 20 59 45 1a 00 00 00 9a 01 00 00 ad 01 00 00 5a 00 00 00 ad 01 00 00 ad 01 00 00 ad 01 00 00 ad 01 00 00 5a 00 00 00 ad 01 00 00 ad 01 00 00 ad 01 00 00 ad 01 00 00 3d 01 00 00 6a 00 00 00 9d 00 00 00 31 01 00 00 9d 00 00 00 9d 00 00 00 9d 00 00 00 9d 00 00 00 9d 00 00 00 9d 00 00 00 9d 00 00 00 9d 00 00 00 9d 00 00 00 9d 00 00 00 07 1f 49 3b 11 01 00 00 38 a0 01 00 00 07 1f 5d 35 15 07 1f 4e 3b 07 01 00 00 07 1f 5d 3b 26 01 00 00 38 86 01 00 00 07 1f 66 3b 96 00 00 00 07 1f 6e 3b f2 00 00 00 07 1f 74 3b 86 00 00 00 38 69 01 00 00 02 28 32 02 00 06 39 fd fe ff ff 02 16 14 16 28 18 01 00 06 14 2a 02 07 03 28 18 02
                                                                                                                                Data Ascii: 5(9YE##8 YEZZ=j1I;8]5N;];&8f;n;t;8i(29(*(
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 00 2d 00 00 00 2d 00 00 00 2d 00 00 00 2d 00 00 00 2d 00 00 00 03 1f 58 2e 28 2b 28 03 1f 61 59 45 06 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 03 1f 78 33 02 16 2a 02 04 7d ce 00 00 04 03 28 72 01 00 0a 2d 19 03 1f 2c 2e 14 03 1f 7d 2e 0f 03 1f 5d 2e 0a 03 1f 29 2e 05 03 1f 2f 33 02 17 2a 02 72 ae 10 00 70 28 9d 00 00 0a 03 8c ef 00 00 01 28 c4 05 00 06 28 30 01 00 06 7a 66 02 7c d2 00 00 04 16 28 af 05 00 06 02 7c d3 00 00 04 fe 15 68 00 00 02 2a 13 30 04 00 9b 01 00 00 6f 00 00 11 02 7b cc 00 00 04 02 7b ce 00 00 04 93 0a 06 1f 29 35 3f 06 1f 0d 35 25 06 2c 60 06 1f 09 59 45 05 00 00 00 ea 00 00 00 09 01 00 00 14 01 00 00 14 01 00 00 fd 00 00 00 38 0f 01 00 00 06 1f 20 3b dd 00 00 00 06 1f 29 3b 95 00 00 00 38 fa
                                                                                                                                Data Ascii: -----X.(+(aYEx3*}(r-,.}.].)./3*rp(((0zf|(|h*0o{{)5?5%,`YE8 ;);8
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 28 9d 00 00 0a 28 4a 02 00 06 0a 1d 0b 38 d0 00 00 00 02 7b 68 00 00 04 17 33 61 02 7c d3 00 00 04 28 bb 05 00 06 02 7c d3 00 00 04 28 bc 05 00 06 02 7c d3 00 00 04 28 bd 05 00 06 12 15 28 78 04 00 06 13 13 11 13 17 33 0a 11 15 8c 25 00 00 01 0a 2b 7e 02 72 a2 15 00 70 28 9d 00 00 0a 02 7c d3 00 00 04 fe 16 68 00 00 02 6f 9e 00 00 0a 28 c4 05 00 06 14 28 49 02 00 06 7a 02 7c d3 00 00 04 fe 16 68 00 00 02 6f 9e 00 00 0a 20 a7 00 00 00 28 9d 00 00 0a 12 16 28 02 01 00 0a 2c 0a 11 16 8c f7 00 00 01 0a 2b 28 02 72 8e 14 00 70 28 9d 00 00 0a 02 7c d3 00 00 04 fe 16 68 00 00 02 6f 9e 00 00 0a 28 c4 05 00 06 14 28 49 02 00 06 7a 1e 0b 2b 0c 02 72 9c 16 00 70 28 30 01 00 06 7a 02 28 3b 02 00 06 02 07 06 16 28 18 01 00 06 2a 00 00 01 40 00 00 00 00 f1 00 26 17 01
                                                                                                                                Data Ascii: ((J8{h3a|(|(|((x3%+~rp(|ho((Iz|ho ((,+(rp(|ho((Iz+rp(0z(;(*@&


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                131192.168.2.44988152.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:50 UTC503OUTGET /_framework/System.Collections.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:50 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 35328
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:49 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d9266053400"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:50 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 fe d6 15 8f 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 80 00 00 00 08 00 00 00 00 00 00 ae 9f 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"!0 @ `
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 03 d0 14 00 00 1b 28 56 00 00 0a 28 07 00 00 06 72 29 02 00 70 73 0e 00 00 0a 7a 2a 01 1c 00 00 00 00 34 00 0f 43 00 21 29 00 00 01 00 00 2d 00 39 66 00 21 29 00 00 01 0b 30 03 00 88 00 00 00 0b 00 00 11 03 2d 0b 72 29 02 00 70 73 08 00 00 0a 7a 04 2d 1b 12 00 fe 15 11 00 00 1b 06 8c 11 00 00 1b 2c 0b 72 61 00 00 70 73 08 00 00 0a 7a 00 03 a5 14 00 00 1b 0b 02 07 04 a5 11 00 00 1b 28 58 00 00 0a de 21 26 72 5f 02 00 70 04 d0 11 00 00 1b 28 56 00 00 0a 28 07 00 00 06 72 61 00 00 70 73 0e 00 00 0a 7a de 21 26 72 5f 02 00 70 03 d0 14 00 00 1b 28 56 00 00 0a 28 07 00 00 06 72 29 02 00 70 73 0e 00 00 0a 7a 2a 01 1c 00 00 00 00 34 00 0f 43 00 21 29 00 00 01 00 00 2d 00 39 66 00 21 29 00 00 01 5e 03 28 52 00 00 0a 2c 0d 02 03 a5 14 00 00 1b 28 5a 00 00 0a 2a 16
                                                                                                                                Data Ascii: (V(r)psz*4C!)-9f!)0-r)psz-,rapsz(X!&r_p(V(rapsz!&r_p(V(r)psz*4C!)-9f!)^(R,(Z*
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 25 2d 03 26 2b 05 28 bb 00 00 0a 0e 04 03 2e 19 0e 04 05 6f b3 00 00 0a 6f c1 00 00 0a 05 03 6f b3 00 00 0a 6f c0 00 00 0a 05 03 6f b0 00 00 0a 6f c1 00 00 0a 05 2c 0c 05 03 6f cd 00 00 0a 6f ce 00 00 0a 02 04 03 05 28 c9 00 00 0a 2a 00 00 03 30 03 00 39 00 00 00 1a 00 00 11 02 7b ab 00 00 0a 0a 2b 2b 02 7b aa 00 00 0a 03 06 6f ba 00 00 0a 6f a5 00 00 0a 0b 07 2d 02 06 2a 07 16 32 08 06 6f b3 00 00 0a 2b 06 06 6f b0 00 00 0a 0a 06 2d d2 14 2a 3e 02 02 7b b9 00 00 0a 17 58 7d b9 00 00 0a 2a 26 02 03 04 6f e4 00 00 0a 2a 00 03 30 04 00 7e 00 00 00 1b 00 00 11 03 2d 0b 72 0b 04 00 70 73 08 00 00 0a 7a 03 72 15 04 00 70 02 7b b6 00 00 0a 6f e6 00 00 0a 03 72 21 04 00 70 02 7b aa 00 00 0a d0 30 00 00 1b 28 56 00 00 0a 6f e7 00 00 0a 03 72 33 04 00 70 02 7b b9
                                                                                                                                Data Ascii: %-&+(.oooooo,oo(*09{++{oo-*2o+o-*>{X}*&o*0~-rpszrp{or!p{0(Vor3p{
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 00 01 10 00 92 08 b0 11 05 00 03 00 05 00 80 01 10 00 1f 02 c5 0c 19 00 04 00 06 00 01 21 10 00 66 18 fa 14 19 00 04 00 08 00 03 01 10 00 ab 05 00 00 19 00 07 00 1b 00 81 01 10 00 d4 14 7c 02 19 00 0b 00 21 00 01 20 10 00 de 01 7c 02 19 00 0b 00 22 00 0a 01 10 00 66 11 00 00 ad 00 0e 00 48 00 02 01 10 00 ce 0d 00 00 19 00 10 00 53 00 0a 01 10 00 66 11 00 00 ad 00 11 00 60 00 03 01 10 00 43 00 00 00 19 00 12 00 66 00 03 01 10 00 58 00 00 00 19 00 14 00 68 00 02 01 10 00 be 0d 00 00 19 00 16 00 6a 00 0a 01 10 00 66 11 00 00 ad 00 17 00 77 00 03 01 10 00 43 00 00 00 19 00 18 00 7d 00 03 01 10 00 58 00 00 00 19 00 1a 00 7f 00 02 21 10 00 78 0f 00 00 ba 00 1c 00 81 00 03 01 10 00 2d 00 00 00 19 00 1d 00 85 00 03 01 10 00 ba 00 00 00 19 00 1f 00 87 00 01 21 10
                                                                                                                                Data Ascii: !f|! |"fHSf`CfXhjfwC}X!x-!
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 00 00 e6 09 94 17 69 04 10 00 06 48 00 00 00 00 81 00 e3 03 ac 00 10 00 23 48 00 00 00 00 e1 09 75 17 93 02 10 00 30 48 00 00 00 00 e1 01 9e 16 ac 00 10 00 02 00 02 00 00 00 02 00 02 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 02 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 01 00 00 00 00 00 02 00 00 00 00 00 01 00 00 00 00 00 01 00 00 00 10 10 01 00 00 00 02 00 01 00 00 00 07 00 21 00 07 00 25 00 07 00 29 00 08 00 55 00 08 00 29 00 0a 00 1e 00 0a 00 22 00 0a 00 26 00 0a 00 25 00 0a 00 81 00 0a 00 21 00 0a 00 2a 00 0a 00 2e 00 0b 00 6e 00 0b 00 b1 00 0b 00 55 00 0b 00 a9 00 0c 00 76 00 0c 00 7a 00 0c 00 25 00 0c 00 21 00 0c 00 7e 00 0d 00 96 00 0d 00 b1 00 0d 00 55 00 10 00 9a 00 10 00 9e 00 10 00 25 00 10
                                                                                                                                Data Ascii: iH#Hu0H!%)U)"&%!*.nUvz%!~U%
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 0a 00 4a 00 55 00 0a 00 4c 00 57 00 0a 00 56 00 6d 00 0a 00 58 00 6f 00 0a 00 5c 00 77 00 0a 00 5e 00 79 00 0a 00 6c 00 97 00 0a 00 72 00 9b 00 0a 00 74 00 9d 00 0a 00 76 00 9f 00 0a 00 78 00 a1 00 0a 00 7a 00 a3 00 0a 00 7c 00 a9 00 0a 00 7e 00 af 00 0a 00 80 00 b3 00 0a 00 82 00 b7 00 0a 00 86 00 b9 00 0a 00 88 00 bd 00 0a 00 8a 00 bf 00 0a 00 8c 00 c1 00 0a 00 8e 00 c3 00 0b 00 9c 00 d5 00 0b 00 9e 00 dd 00 0b 00 a0 00 df 00 0b 00 a2 00 e1 00 0b 00 a4 00 e3 00 0c 00 a8 00 e9 00 0c 00 aa 00 c3 00 0c 00 ae 00 9b 00 0c 00 b2 00 03 01 0c 00 b4 00 07 01 0c 00 b6 00 09 01 0c 00 b8 00 0b 01 0c 00 ba 00 0d 01 0c 00 bc 00 bf 00 0c 00 be 00 c1 00 0d 00 c8 00 dd 00 0d 00 ca 00 d5 00 10 00 d6 00 1f 01 10 00 d8 00 c3 00 10 00 dc 00 9b 00 10 00 e0 00 35 01 10 00 e2
                                                                                                                                Data Ascii: JULWVmXo\w^ylrtvxz|~5
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 74 68 46 72 6f 6d 42 69 74 4c 65 6e 67 74 68 00 47 65 74 42 79 74 65 41 72 72 61 79 4c 65 6e 67 74 68 46 72 6f 6d 42 69 74 4c 65 6e 67 74 68 00 6d 5f 6c 65 6e 67 74 68 00 49 44 65 73 65 72 69 61 6c 69 7a 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 49 73 4e 75 6c 6c 4f 72 42 6c 61 63 6b 00 43 6f 6c 6f 72 42 6c 61 63 6b 00 67 65 74 5f 49 73 42 6c 61 63 6b 00 54 68 72 6f 77 46 6f 72 45 6d 70 74 79 53 74 61 63 6b 00 5f 73 74 61 63 6b 00 56 65 72 73 69 6f 6e 43 68 65 63 6b 00 50 65 65 6b 00 49 6e 4f 72 64 65 72 54 72 65 65 57 61 6c 6b 00 67 65 74 5f 52 61 6e 6b 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 64 6c 6c 00 46 69 6c 6c 00 44 69 76 33 32 52 65 6d 00 44 69 76 34 52 65 6d 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 49 44 69
                                                                                                                                Data Ascii: thFromBitLengthGetByteArrayLengthFromBitLengthm_lengthIDeserializationCallbackIsNullOrBlackColorBlackget_IsBlackThrowForEmptyStack_stackVersionCheckPeekInOrderTreeWalkget_RankSystem.Collections.dllFillDiv32RemDiv4RemSystem.Collections.IDi
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 6e 73 2e 49 44 69 63 74 69 6f 6e 61 72 79 2e 67 65 74 5f 49 73 52 65 61 64 4f 6e 6c 79 00 43 6f 70 79 00 53 79 73 74 65 6d 2e 42 75 66 66 65 72 73 2e 42 69 6e 61 72 79 00 49 44 69 63 74 69 6f 6e 61 72 79 00 5f 64 69 63 74 69 6f 6e 61 72 79 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 49 44 69 63 74 69 6f 6e 61 72 79 45 6e 75 6d 65 72 61 74 6f 72 2e 45 6e 74 72 79 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 49 44 69 63 74 69 6f 6e 61 72 79 45 6e 75 6d 65 72 61 74 6f 72 2e 67 65 74 5f 45 6e 74 72 79 00 44 69 63 74 69 6f 6e 61 72 79 45 6e 74 72 79 00 45 6d 70 74 79 00 00 00 00 00 05 2c 00 20 00 00 0d 6c 00 65 00 6e 00 67 00 74 00 68 00 00 41 41 00 72 00 67 00 75 00 6d 00 65 00 6e 00 74 00 4f 00 75 00 74 00 4f 00 66 00 52 00 61
                                                                                                                                Data Ascii: ns.IDictionary.get_IsReadOnlyCopySystem.Buffers.BinaryIDictionary_dictionarySystem.Collections.IDictionaryEnumerator.EntrySystem.Collections.IDictionaryEnumerator.get_EntryDictionaryEntryEmpty, lengthAArgumentOutOfRa
                                                                                                                                2025-03-26 16:38:50 UTC3128INData Raw: 00 15 12 70 01 13 00 0a 20 01 15 12 70 01 13 00 11 68 04 20 00 11 60 05 20 01 01 11 60 1b 20 04 01 15 12 70 01 13 00 15 12 70 01 13 00 15 12 70 01 13 00 15 12 70 01 13 00 08 20 03 01 1d 13 00 08 08 08 07 01 15 12 78 01 13 00 06 15 12 78 01 13 00 0b 07 02 15 12 7c 01 13 00 1d 13 00 06 15 12 7c 01 13 00 06 15 11 74 01 13 00 09 20 01 01 15 12 6c 01 13 00 0a 07 03 02 02 15 12 70 01 13 00 0f 20 02 01 15 12 70 01 13 00 15 12 70 01 13 00 09 07 02 15 12 70 01 13 00 08 09 20 02 01 12 80 d9 11 80 dd 05 07 01 1d 13 00 05 20 02 01 0e 08 08 20 03 01 0e 1c 12 80 9d 07 07 03 08 1d 13 00 08 07 20 02 1c 0e 12 80 9d 04 20 01 08 0e 03 06 13 00 08 07 01 15 12 70 01 13 00 0e 07 02 15 12 70 01 13 00 15 12 70 01 13 00 08 28 00 15 12 70 01 13 00 04 28 00 11 60 07 06 15 12 6c 01
                                                                                                                                Data Ascii: p ph ` ` pppp xx||t lp ppp ppp(p(`l


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                132192.168.2.44988252.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:50 UTC711OUTGET /_framework/System.IO.Pipelines.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:50 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 67464
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:49 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1d6c39802997088"
                                                                                                                                Last-Modified: Thu, 26 Nov 2020 02:01:10 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:50 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b1 f8 43 a1 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 da 00 00 00 08 00 00 00 00 00 00 52 f9 00 00 00 20 00 00 00 00 01 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 01 00 00 02 00 00 59 1a 01 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELC" 0R @Y`
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 51 00 00 06 de 0a 09 2c 06 08 28 44 00 00 0a dc 02 7b 20 00 00 04 12 00 28 5e 00 00 06 07 2a 00 01 10 00 00 02 00 09 00 15 1e 00 0a 00 00 00 00 13 30 04 00 6e 00 00 00 0d 00 00 11 02 28 4d 00 00 06 0a 02 7c 29 00 00 04 05 7e 15 00 00 04 02 28 78 00 00 06 02 7c 29 00 00 04 28 76 00 00 06 2c 1e 12 01 fe 15 0a 00 00 02 02 12 01 28 69 00 00 06 04 07 73 4a 00 00 0a 81 0b 00 00 1b 2b 12 04 02 7b 24 00 00 04 16 73 4b 00 00 0a 81 0b 00 00 1b 06 2d 0d 02 7c 28 00 00 04 03 28 79 00 00 06 2a 03 fe 15 09 00 00 02 2a 00 00 1b 30 02 00 72 00 00 00 0e 00 00 11 02 7b 1b 00 00 04 0d 16 13 04 09 12 04 28 43 00 00 0a 02 28 4d 00 00 06 26 02 7c 2a 00 00 04 03 28 83 00 00 06 0b 02 7c 28 00 00 04 12 00 28 79 00 00 06 02 7c 2b 00 00 04 28 81 00 00 06 0c de 0b 11 04 2c 06 09 28
                                                                                                                                Data Ascii: Q,(D{ (^*0n(M|)~(x|)(v,(isJ+{$sK-|((y**0r{(C(M&|*(|((y|+(,(
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 02 7b 3c 00 00 04 02 7b 3b 00 00 04 73 33 00 00 06 81 09 00 00 02 2a 02 03 7d 38 00 00 04 02 04 7d 39 00 00 04 02 7b 37 00 00 04 1e 5f 2c 2c 05 17 5f 2c 27 28 63 00 00 0a 0a 06 2c 1e 06 6f 64 00 00 0a d0 24 00 00 01 28 2c 00 00 0a 28 65 00 00 0a 2c 07 02 06 7d 3b 00 00 04 05 18 5f 2c 0b 02 28 66 00 00 0a 7d 3c 00 00 04 2a 5a 02 03 28 7a 00 00 06 02 02 7b 37 00 00 04 1a 60 7d 37 00 00 04 2a 00 13 30 02 00 20 00 00 00 1f 00 00 11 02 28 74 00 00 06 0a 12 00 28 67 00 00 0a 2c 08 02 03 28 7d 00 00 06 2a 03 fe 15 09 00 00 02 2a 13 30 03 00 1d 00 00 00 02 00 00 11 02 7b 37 00 00 04 1a 5f 1a fe 01 0a 02 02 7b 37 00 00 04 1f f9 5f 7d 37 00 00 04 06 2a 00 00 00 13 30 02 00 21 00 00 00 20 00 00 11 03 02 28 74 00 00 06 81 2b 00 00 01 02 7b 3a 00 00 04 0a 02 7c 3a 00
                                                                                                                                Data Ascii: {<{;s3*}8}9{7_,,_,'(c,od$(,(e,};_,(f}<*Z(z{7`}7*0 (t(g,(}**0{7_{7_}7*0! (t+{:|:
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 00 04 6f 1f 00 00 06 73 54 00 00 0a 2a 00 00 00 13 30 02 00 4f 00 00 00 09 00 00 11 02 7b 6d 00 00 04 2d 19 02 02 28 01 01 00 06 7d 6d 00 00 04 02 02 7b 6d 00 00 04 7d 6f 00 00 04 2a 02 7b 6f 00 00 04 6f 2a 00 00 06 02 7b 68 00 00 04 2f 1a 02 28 01 01 00 06 0a 02 7b 6f 00 00 04 06 6f 2b 00 00 06 02 06 7d 6f 00 00 04 2a 00 13 30 03 00 40 00 00 00 09 00 00 11 02 28 02 01 00 06 0a 02 7b 69 00 00 04 2d 18 06 28 36 00 00 0a 02 7b 67 00 00 04 6f 46 00 00 0a 6f 24 00 00 06 2b 17 06 02 7b 69 00 00 04 02 7b 67 00 00 04 6f 45 00 00 0a 6f 23 00 00 06 06 2a 13 30 02 00 17 00 00 00 09 00 00 11 02 7c 73 00 00 04 12 00 28 3e 00 00 06 2c 02 06 2a 73 2e 00 00 06 2a 7e 02 7c 73 00 00 04 28 3d 00 00 06 20 00 01 00 00 2f 0c 02 7c 73 00 00 04 03 28 3f 00 00 06 2a 32 02 28 f5
                                                                                                                                Data Ascii: osT*0O{m-(}m{m}o*{oo*{h/({oo+}o*0@({i-(6{goFo$+{i{goEo#*0|s(>,*s.*~|s(= /|s(?*2(
                                                                                                                                2025-03-26 16:38:50 UTC568INData Raw: 28 df 00 00 0a 13 09 11 09 13 04 12 04 28 35 00 00 06 2c 05 28 3c 01 00 06 12 04 28 36 00 00 06 39 df fe ff ff de 19 13 0d 02 1f fe 7d be 00 00 04 02 7c bf 00 00 04 11 0d 28 cc 00 00 0a de 13 02 1f fe 7d be 00 00 04 02 7c bf 00 00 04 28 cd 00 00 0a 2a 41 1c 00 00 00 00 00 00 0e 00 00 00 2d 01 00 00 3b 01 00 00 19 00 00 00 2c 00 00 01 36 02 7c bf 00 00 04 03 28 ce 00 00 0a 2a 00 00 1b 30 03 00 ac 00 00 00 3f 00 00 11 02 7b c5 00 00 04 0a 06 2c 3f 02 7c c7 00 00 04 16 28 dc 00 00 0a 13 04 12 04 28 dd 00 00 0a 0d 12 03 28 de 00 00 0a 2d 3c 02 16 25 0a 7d c5 00 00 04 02 09 7d c8 00 00 04 02 7c c6 00 00 04 12 03 02 28 16 00 00 2b de 62 02 7b c8 00 00 04 0d 02 7c c8 00 00 04 fe 15 26 00 00 1b 02 15 25 0a 7d c5 00 00 04 12 03 28 df 00 00 0a 0c 08 0b 12 01 28 35
                                                                                                                                Data Ascii: ((5,(<(69}|(}|(*A-;,6|(*0?{,?|(((-<%}}|(+b{|&%}((5
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 81 00 00 00 07 28 00 01 00 06 07 7b 6f 00 00 04 6f 27 00 00 06 13 08 12 08 07 7b 6f 00 00 04 6f 1f 00 00 06 28 49 00 00 0a 13 06 07 28 f3 00 00 06 11 06 02 7b cf 00 00 04 6f e0 00 00 0a 6f d7 00 00 0a 13 0b 12 0b 16 28 d8 00 00 0a 13 0c 12 0c 28 d9 00 00 0a 13 0a 12 0a 28 da 00 00 0a 2d 41 02 16 25 0a 7d cb 00 00 04 02 11 0a 7d d2 00 00 04 02 7c cc 00 00 04 12 0a 02 28 17 00 00 2b dd f4 00 00 00 02 7b d2 00 00 04 13 0a 02 7c d2 00 00 04 fe 15 24 00 00 1b 02 15 25 0a 7d cb 00 00 04 12 0a 28 db 00 00 0a 13 09 11 09 13 07 07 7b 6f 00 00 04 25 6f 1f 00 00 06 11 07 58 6f 20 00 00 06 07 07 7b 70 00 00 04 11 07 6a 58 7d 70 00 00 04 11 07 2d 07 07 17 7d 6c 00 00 04 de 2e 26 07 28 fb 00 00 06 02 7b cf 00 00 04 6f 9e 00 00 0a 2c 16 02 7c ce 00 00 04 28 67 00 00 0a
                                                                                                                                Data Ascii: ({oo'{oo(I({oo(((-A%}}|(+{|$%}({o%oXo {pjX}p-}l.&({o,|(g
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 17 2b 8b 04 21 00 25 15 8b 04 01 00 d4 06 c3 0a 01 00 70 19 d1 0a 01 00 8b 2b 8b 04 01 00 8b 04 d1 0a 01 00 1e 2c d5 0a 01 00 81 06 8b 04 01 00 30 10 2a 0b 01 00 0d 10 2e 0b 01 00 ec 1c dc 0a 01 00 54 10 e4 0a 01 00 3b 1c 33 0b 01 00 7b 2a ec 0a 01 00 e3 2a e7 0a 31 00 e5 19 38 0b 51 80 ba 15 8b 04 01 00 00 08 c3 0a 01 00 f7 1f 41 0b 01 00 ee 17 46 0b 01 00 31 26 4a 0b 01 00 b0 29 8b 04 06 00 93 18 4f 0b 06 00 6a 10 e4 0a 21 00 11 1a 38 0b 21 00 bf 29 8b 04 21 00 ba 1f 5a 0b 21 00 ee 17 46 0b 21 00 31 26 4a 0b 51 80 e6 15 8b 04 51 80 19 0d 8b 04 51 80 66 0d 8b 04 31 00 12 0c 5f 0b 21 00 53 0c c3 0a 21 00 7f 0a 0d 0b 21 00 58 0a 0d 0b 21 00 42 0b 8b 04 21 00 f1 0b 10 0b 21 00 d0 0b 10 0b 21 00 66 0b 05 0b 01 00 84 1a 63 0b 01 00 74 10 67 0b 21 00 66 20 6a
                                                                                                                                Data Ascii: +!%p+,0*.T;3{**18QAF1&J)Oj!8!)!Z!F!1&JQQQf1_!S!!X!B!!!fctg!f j
                                                                                                                                2025-03-26 16:38:50 UTC268INData Raw: 7b 1a 56 0e cd 00 10 45 00 00 00 00 96 00 e8 0f eb 0e ce 00 22 45 00 00 00 00 c6 01 fd 03 95 0d d0 00 38 45 00 00 00 00 c5 01 1e 04 7b 0e d2 00 8b 45 00 00 00 00 84 18 fa 23 01 00 d4 00 93 45 00 00 00 00 86 18 fa 23 f6 0e d4 00 a9 45 00 00 00 00 c4 00 e0 0f 15 00 d6 00 c6 45 00 00 00 00 83 08 27 1b 3f 03 d7 00 ce 45 00 00 00 00 83 08 35 1b 15 00 d7 00 d7 45 00 00 00 00 c6 08 31 05 3f 03 d8 00 da 45 00 00 00 00 c6 08 bf 18 3f 03 d8 00 dd 45 00 00 00 00 c6 08 12 11 3f 03 d8 00 e0 45 00 00 00 00 c6 08 7c 17 4b 01 d8 00 e7 45 00 00 00 00 c6 08 f8 1c 4b 01 d8 00 ee 45 00 00 00 00 c6 08 05 1d 3c 01 d8 00 f8 45 00 00 00 00 c6 00 71 17 01 00 d9 00 18 46 00 00 00 00 c6 00 4a 05 ac 0e d9 00 1f 46 00 00 00 00 c6 00 c6 18 b4 0e dc 00 26 46 00 00 00 00 c6 00 91 17 3c
                                                                                                                                Data Ascii: {VE"E8E{E#E#EE'?E5E1?E?E?E|KEKE<EqFJF&F<
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: c4 0e df 00 58 46 00 00 00 00 e6 00 09 11 66 09 e4 00 60 46 00 00 00 00 c6 00 24 11 bc 0e e5 00 84 46 00 00 00 00 c6 00 fd 03 66 05 e8 00 b0 46 00 00 00 00 c6 00 fd 03 8d 06 ec 00 d8 46 00 00 00 00 c6 00 13 04 3e 09 ee 00 f8 46 00 00 00 00 91 00 fa 18 fd 0e ef 00 30 47 00 00 00 00 93 00 ed 00 fd 0e f0 00 73 47 00 00 00 00 86 18 fa 23 0a 0f f2 00 a5 47 00 00 00 00 86 08 e2 20 16 0f f5 00 ad 47 00 00 00 00 86 08 4a 06 3f 03 f5 00 ba 47 00 00 00 00 86 08 f0 07 3f 03 f5 00 c7 47 00 00 00 00 96 00 2c 04 1f 0f f5 00 00 48 00 00 00 00 86 18 fa 23 2d 0f f8 00 b9 48 00 00 00 00 86 08 5a 1a 36 0f fa 00 c1 48 00 00 00 00 c6 00 d0 1f 45 0e fa 00 cc 48 00 00 00 00 81 08 ec 0d 3c 0f fb 00 24 49 00 00 00 00 c6 00 d0 1f 4c 0e fb 00 58 49 00 00 00 00 81 00 d0 1f 2c 0d fd
                                                                                                                                Data Ascii: XFf`F$FfFF>F0GsG#G GJ?G?G,H#-HZ6HEH<$ILXI,
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: bb 1f 00 00 01 00 9d 18 00 00 02 00 75 10 00 00 01 00 21 1b 00 00 01 00 21 1b 00 00 01 00 5a 1c 00 00 02 00 75 10 00 00 03 00 21 1b 00 00 04 00 7e 25 00 00 01 00 9c 0f 10 10 01 00 bb 1f 00 00 01 00 9d 18 00 00 02 00 75 10 10 10 01 00 0f 1b 00 00 01 00 31 25 10 10 01 00 9d 29 10 10 01 00 9d 29 00 00 01 00 21 1b 00 00 01 00 21 1b 00 00 01 00 5a 1c 00 00 02 00 75 10 00 00 03 00 21 1b 00 00 04 00 7e 25 00 00 01 00 31 0e 10 10 02 00 0f 1b 00 00 01 00 75 10 00 00 01 00 75 10 00 00 01 00 75 10 00 00 01 00 90 1b 00 00 02 00 99 2c 00 00 03 00 0f 1b 00 00 01 00 90 1b 00 00 02 00 99 2c 00 00 03 00 0f 1b 00 00 01 00 65 0f 00 00 01 00 65 0f 00 00 01 00 65 0f 00 00 01 00 65 0f 00 00 01 00 75 10 00 00 01 00 65 0f 00 00 01 00 65 0f 00 00 01 00 75 10 00 00 01 00 65 0f 00
                                                                                                                                Data Ascii: u!!Zu!~%u1%))!!Zu!~%1uuu,,eeeeueeue


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                133192.168.2.44988352.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:50 UTC703OUTGET /_framework/System.Linq.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:50 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 43008
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:49 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d9266051600"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:50 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 e0 21 30 a7 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 9e 00 00 00 08 00 00 00 00 00 00 fe bb 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 01 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL!0"!0 @ `
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 41 00 00 0a 2a 02 75 18 00 00 1b 0c 08 2c 0a 14 13 06 11 06 2c 03 11 06 2a 02 03 73 42 00 00 0a 2a 72 02 2d 07 1f 10 28 30 01 00 06 03 2d 07 1f 0f 28 30 01 00 06 02 03 73 43 00 00 0a 2a 00 00 03 30 02 00 13 00 00 00 10 00 00 11 02 12 01 28 0f 00 00 2b 0a 07 2d 05 28 34 01 00 06 06 2a 00 03 30 03 00 14 00 00 00 10 00 00 11 02 03 12 01 28 10 00 00 2b 0a 07 2d 05 28 35 01 00 06 06 2a 03 30 02 00 09 00 00 00 11 00 00 11 02 12 00 28 0f 00 00 2b 2a 00 00 00 03 30 03 00 0a 00 00 00 11 00 00 11 02 03 12 00 28 10 00 00 2b 2a 00 00 0b 30 02 00 93 00 00 00 17 00 00 11 02 2d 07 1f 10 28 30 01 00 06 02 75 19 00 00 1b 0a 06 2c 28 06 6f 14 00 00 0a 0b 07 2c 06 07 17 2e 0f 2b 5a 03 16 52 12 02 fe 15 07 00 00 1b 08 2a 03 17 52 06 16 6f 38 00 00 0a 2a 02 6f 16 00 00 0a 0d
                                                                                                                                Data Ascii: A*u,,*sB*r-(0-(0sC*0(+-(4*0(+-(5*0(+*0(+*0-(0u,(o,.+ZR*Ro8*o
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 19 02 7b b1 00 00 0a 02 7b b2 00 00 0a 03 59 6f b3 00 00 0a 6f b4 00 00 0a 2a 14 2a ee 02 7b b2 00 00 0a 20 fd ff ff 7f 33 0e 02 03 02 7b a3 00 00 0a 73 ad 00 00 0a 2a 02 7b b1 00 00 0a 03 6f af 00 00 0a 02 7b b2 00 00 0a 17 58 02 7b a3 00 00 0a 73 b0 00 00 0a 2a 56 02 28 68 00 00 0a 02 03 7d b5 00 00 0a 02 04 7d b6 00 00 0a 2a 4a 02 7b b5 00 00 0a 02 7b b6 00 00 0a 73 75 00 00 0a 2a 86 02 7b b7 00 00 0a 2c 12 02 7b b7 00 00 0a 6f 09 00 00 0a 02 14 7d b7 00 00 0a 02 28 65 00 00 0a 2a 00 03 30 02 00 63 00 00 00 29 00 00 11 02 7b 66 00 00 0a 0a 06 17 2e 06 06 18 2e 3f 2b 50 02 02 7b b5 00 00 0a 6f 04 00 00 0a 7d b7 00 00 0a 02 18 7d 66 00 00 0a 2b 23 02 7b b7 00 00 0a 6f 05 00 00 0a 0b 02 7b b6 00 00 0a 07 6f b8 00 00 0a 2c 09 02 07 7d 67 00 00 0a 17 2a 02
                                                                                                                                Data Ascii: {{Yoo**{ 3{s*{o{X{s*V(h}}*J{{su*{,{o}(e*0c){f..?+P{o}}f+#{o{o,}g*
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 01 00 0a 02 1d 8d 60 00 00 1b 7d 34 01 00 0a 2a 3a 16 73 35 01 00 0a 25 02 7d 36 01 00 0a 2a 1e 02 28 37 01 00 0a 2a 76 03 8c 05 00 00 1b 2c 13 02 7b 33 01 00 0a 03 6f 38 01 00 0a 20 ff ff ff 7f 5f 2a 16 2a 00 00 00 03 30 03 00 d2 00 00 00 39 00 00 11 02 03 28 39 01 00 0a 0a 02 7b 34 01 00 0a 06 02 7b 34 01 00 0a 8e 69 5d 9a 0b 2b 26 07 7b 11 01 00 0a 06 33 16 02 7b 33 01 00 0a 07 7b 10 01 00 0a 03 6f 3a 01 00 0a 2c 02 07 2a 07 7b 3b 01 00 0a 0b 07 2d d7 04 39 85 00 00 00 02 7b 3c 01 00 0a 02 7b 34 01 00 0a 8e 69 33 06 02 28 3d 01 00 0a 06 02 7b 34 01 00 0a 8e 69 5d 0c 03 06 73 3e 01 00 0a 0d 09 02 7b 34 01 00 0a 08 9a 7d 3b 01 00 0a 02 7b 34 01 00 0a 08 09 a2 02 7b 3f 01 00 0a 2d 09 09 09 7d 40 01 00 0a 2b 1d 09 02 7b 3f 01 00 0a 7b 40 01 00 0a 7d 40 01
                                                                                                                                Data Ascii: `}4*:s5%}6*(7*v,{3o8 _**09(9{4{4i]+&{3{3{o:,*{;-9{<{4i3(={4i]s>{4};{4{?-}@+{?{@}@
                                                                                                                                2025-03-26 16:38:50 UTC568INData Raw: bc 14 a6 01 23 00 38 15 86 02 23 00 b4 05 86 02 21 00 cd 0a 38 0b 21 00 28 05 86 02 21 00 64 15 a6 01 21 00 5e 10 1b 01 01 00 6e 0e 68 0b 21 00 ce 05 86 02 21 00 66 0d 9c 05 01 00 2d 11 7e 0b 01 00 6e 0e 68 0b 21 00 1e 05 a6 01 03 00 02 07 a6 01 03 00 34 14 7a 0b 21 00 ce 05 86 02 01 00 2d 0d a1 01 21 00 ce 05 86 02 21 00 26 0f eb 0b 01 00 6e 0e 68 0b 21 00 ce 05 a1 01 21 00 26 0f eb 0b 21 00 ce 05 42 0c 21 00 26 0f eb 0b 01 00 6e 0e 4a 0c 21 00 ce 05 72 0c 21 00 26 0f eb 0b 01 00 6e 0e 68 0b 21 00 ce 05 86 02 21 00 26 0f 8c 0c 01 00 a5 0d 68 0b 01 00 96 0d 9a 0c 23 00 66 0d 9c 05 01 00 6e 0e 68 0b 01 00 2d 11 7e 0b 21 00 38 15 86 02 21 00 b4 05 86 02 21 00 50 0f 41 0d 21 00 64 15 a6 01 21 00 ce 05 86 02 21 00 d6 06 59 0d 01 00 6e 0e 68 0b 21 00 ce 05 a1
                                                                                                                                Data Ascii: #8#!8!(!d!^nh!!f-~nh!4z!-!!&nh!!&!B!&nJ!r!&nh!!&h#fnh-~!8!!PA!d!!Ynh!
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 01 00 d7 02 7e 0b 01 00 0b 04 68 0b 23 00 f9 0f a1 01 23 00 bc 14 a6 01 23 00 a2 15 7a 0b 23 00 ea 05 a6 01 03 00 a6 10 cc 0e 03 00 bc 14 a6 01 03 00 48 15 d1 0e 03 00 5a 15 d1 0e 01 00 fe 06 a6 01 01 00 30 14 8d 0f 06 00 9f 0f d1 0e 01 00 c2 02 a6 01 21 00 ce 05 86 02 21 00 19 0f eb 0b 21 00 66 0d b7 0f 21 00 66 0d 9c 05 01 00 94 0f 2e 10 01 00 8e 0a d1 0e 01 00 bc 14 a6 01 01 00 fe 06 a6 01 01 00 30 14 ff 10 06 00 9f 0f 81 10 01 00 ba 02 d1 0e 03 00 ce 05 86 02 01 00 fe 06 a6 01 01 00 30 14 7a 0b 06 00 9f 0f 6e 11 01 00 ca 02 01 12 01 00 3e 04 0a 12 01 00 66 04 a6 01 21 00 ca 11 6e 11 21 00 19 0f eb 0b 21 00 66 0d 1a 12 21 00 5c 0a 1b 01 24 00 19 0f eb 0b 24 00 66 0d 1a 12 24 00 5c 0a 1b 01 04 00 99 15 8d 0f 21 00 a9 05 ef 12 21 00 19 0f eb 0b 21 00 66
                                                                                                                                Data Ascii: ~h###z#HZ0!!!f!f.00zn>f!n!!f!\$$f$\!!!f
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 5a 11 18 00 ff 4d 00 00 00 00 e6 01 52 0e 6b 01 18 00 0e 4e 00 00 00 00 81 00 70 0d 3f 11 18 00 00 00 00 00 00 00 c3 07 70 0d b0 11 18 00 17 4e 00 00 00 00 81 00 56 0d d2 11 18 00 00 00 00 00 00 00 c3 07 56 0d c1 11 18 00 20 4e 00 00 00 00 e1 01 33 0e bb 0b 18 00 28 4e 00 00 00 00 86 00 0b 15 fc 06 18 00 c4 4e 00 00 00 00 86 18 bf 0e ad 01 19 00 68 4a 00 00 00 00 e1 01 b3 06 ac 00 19 00 d4 4e 00 00 00 00 e1 01 3f 15 8d 01 19 00 97 4f 00 00 00 00 e1 09 c8 13 7b 01 19 00 50 42 00 00 00 00 e1 01 32 11 ac 00 19 00 9f 4f 00 00 00 00 e1 09 05 14 b7 0b 19 00 ac 4f 00 00 00 00 83 18 bf 0e 14 07 19 00 fc 4f 00 00 00 00 c3 02 70 0d b0 11 19 00 68 50 00 00 00 00 c3 02 56 0d c1 11 19 00 00 00 00 00 00 00 c3 07 92 06 fa 11 19 00 00 00 00 00 00 00 c3 07 a1 11 87 01 19
                                                                                                                                Data Ascii: ZMRkNp?pNVV N3(NNhJN?O{PB2OOOphPV
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: fb 00 dd 02 60 02 23 01 b0 00 64 02 1a 00 ee 04 80 02 23 01 b0 00 84 02 1a 00 ee 04 a0 02 23 01 b0 00 a4 02 1a 00 ee 04 c0 02 23 01 b0 00 d3 02 12 00 07 06 e0 02 23 01 b0 00 f3 02 12 00 07 06 00 03 fb 00 be 03 20 03 23 01 b0 00 40 03 fb 00 0e 04 53 03 12 00 07 06 60 03 23 01 b0 00 80 03 23 01 b0 00 93 03 12 00 07 06 a0 03 23 01 b0 00 c0 03 23 01 b0 00 c3 03 13 00 b0 00 d3 03 12 00 07 06 e0 03 23 01 b0 00 e3 03 13 00 b0 00 e5 03 1a 00 9d 0e 00 04 23 01 b0 00 03 04 13 00 b0 00 05 04 12 00 e8 0a 13 04 12 00 07 06 20 04 23 01 b0 00 23 04 13 00 b0 00 25 04 1a 00 b2 0e 40 04 23 01 b0 00 43 04 13 00 b0 00 45 04 1a 00 9d 0e 60 04 fb 00 a4 05 63 04 7b 08 b0 00 65 04 12 00 e8 0a 80 04 23 01 b0 00 83 04 22 00 01 06 85 04 1a 00 9d 0e 93 04 12 00 07 06 a0 04 23 01 b0
                                                                                                                                Data Ascii: `#d#### #@S`###### ##%@#CE`c{e#"#
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 63 61 74 4e 49 74 65 72 61 74 6f 72 60 31 00 57 68 65 72 65 45 6e 75 6d 65 72 61 62 6c 65 49 74 65 72 61 74 6f 72 60 31 00 52 65 76 65 72 73 65 49 74 65 72 61 74 6f 72 60 31 00 55 6e 69 6f 6e 49 74 65 72 61 74 6f 72 60 31 00 43 6f 6e 63 61 74 49 74 65 72 61 74 6f 72 60 31 00 44 69 73 74 69 6e 63 74 49 74 65 72 61 74 6f 72 60 31 00 57 68 65 72 65 4c 69 73 74 49 74 65 72 61 74 6f 72 60 31 00 57 68 65 72 65 41 72 72 61 79 49 74 65 72 61 74 6f 72 60 31 00 48 61 73 68 53 65 74 60 31 00 49 4c 69 73 74 60 31 00 70 72 65 64 69 63 61 74 65 31 00 3c 3e 37 5f 5f 77 72 61 70 31 00 73 65 6c 65 63 74 6f 72 31 00 3c 3e 6d 5f 5f 46 69 6e 61 6c 6c 79 31 00 49 6e 74 33 32 00 3c 65 3e 35 5f 5f 32 00 3c 67 3e 35 5f 5f 32 00 3c 69 3e 35 5f 5f 32 00 3c 62 75 66 66 65 72 3e 35
                                                                                                                                Data Ascii: catNIterator`1WhereEnumerableIterator`1ReverseIterator`1UnionIterator`1ConcatIterator`1DistinctIterator`1WhereListIterator`1WhereArrayIterator`1HashSet`1IList`1predicate1<>7__wrap1selector1<>m__Finally1Int32<e>5__2<g>5__2<i>5__2<buffer>5
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 47 65 6e 65 72 69 63 2e 49 45 6e 75 6d 65 72 61 74 6f 72 3c 53 79 73 74 65 6d 2e 4c 69 6e 71 2e 49 47 72 6f 75 70 69 6e 67 3c 54 4b 65 79 2c 54 45 6c 65 6d 65 6e 74 3e 3e 2e 43 75 72 72 65 6e 74 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 47 65 6e 65 72 69 63 2e 49 45 6e 75 6d 65 72 61 74 6f 72 3c 54 53 6f 75 72 63 65 3e 2e 43 75 72 72 65 6e 74 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 47 65 6e 65 72 69 63 2e 49 45 6e 75 6d 65 72 61 74 6f 72 3c 54 52 65 73 75 6c 74 3e 2e 43 75 72 72 65 6e 74 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 47 65 6e 65 72 69 63 2e 49 45 6e 75 6d 65 72 61 74 6f 72 3c 54 45 6c 65 6d 65 6e 74 3e 2e 43 75 72 72 65 6e 74 00 53 79 73
                                                                                                                                Data Ascii: stem.Collections.Generic.IEnumerator<System.Linq.IGrouping<TKey,TElement>>.CurrentSystem.Collections.Generic.IEnumerator<TSource>.CurrentSystem.Collections.Generic.IEnumerator<TResult>.CurrentSystem.Collections.Generic.IEnumerator<TElement>.CurrentSys


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                134192.168.2.44988452.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:50 UTC515OUTGET /_framework/System.Collections.Specialized.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:50 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 11264
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:49 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d9266059200"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:50 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 be ce be a9 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 22 00 00 00 08 00 00 00 00 00 00 9e 40 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"!0"@ @ `
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: e1 01 29 06 e6 01 04 00 a8 23 00 00 00 00 c6 01 13 00 19 02 04 00 26 24 00 00 00 00 e1 01 d2 04 dc 01 04 00 30 24 00 00 00 00 c4 01 08 05 dc 01 04 00 38 25 00 00 00 00 83 18 99 06 bd 02 04 00 54 25 00 00 00 00 e6 09 76 07 90 01 04 00 b0 25 00 00 00 00 e6 09 b3 08 c9 02 04 00 f4 25 00 00 00 00 e6 09 69 08 90 01 04 00 1c 26 00 00 00 00 e6 09 b0 03 90 01 04 00 41 26 00 00 00 00 e6 01 2e 08 73 01 04 00 4e 26 00 00 00 00 e6 01 70 07 ac 00 04 00 5b 26 00 00 00 00 86 18 99 06 d3 02 04 00 74 26 00 00 00 00 e1 01 bb 05 bb 01 04 00 1c 27 00 00 00 00 e1 09 a7 07 6f 01 04 00 cd 20 00 00 00 00 e1 09 89 00 73 01 04 00 29 27 00 00 00 00 e1 09 f8 07 90 01 04 00 36 27 00 00 00 00 e1 01 29 06 e6 01 04 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 02 00 00 00 06 00 1d 00 06
                                                                                                                                Data Ascii: )#&$0$8%T%v%%i&A&.sN&p[&t&'o s)'6')
                                                                                                                                2025-03-26 16:38:50 UTC3640INData Raw: e8 32 0e 92 ea 05 ec e4 e8 21 c0 a5 ef e8 f1 64 5c 4c 0c 93 c1 ab 99 28 5d 62 2c aa 65 2c 1d fa d6 3d 74 5d 6f 2d e5 f1 7e 5e af 0f c4 96 3d 26 1c 8a 12 43 65 18 20 6d c0 93 34 4d 5a d2 93 08 7c ec 85 d7 be a7 79 8e 03 20 00 01 04 01 00 00 00 03 06 1d 05 04 20 01 01 05 05 20 01 01 11 15 26 01 00 84 6b 00 00 02 00 54 02 0d 41 6c 6c 6f 77 4d 75 6c 74 69 70 6c 65 00 54 02 09 49 6e 68 65 72 69 74 65 64 00 02 06 05 26 01 00 4c 14 00 00 02 00 54 02 0d 41 6c 6c 6f 77 4d 75 6c 74 69 70 6c 65 00 54 02 09 49 6e 68 65 72 69 74 65 64 00 02 06 02 04 20 01 01 02 26 01 00 02 00 00 00 02 00 54 02 0d 41 6c 6c 6f 77 4d 75 6c 74 69 70 6c 65 00 54 02 09 49 6e 68 65 72 69 74 65 64 00 05 01 00 00 00 00 03 06 12 31 03 06 12 35 02 06 08 03 06 12 39 03 06 12 3d 04 20 01 01 08 06
                                                                                                                                Data Ascii: 2!d\L(]b,e,=t]o-~^=&Ce m4MZ|y &kTAllowMultipleTInherited&LTAllowMultipleTInherited &TAllowMultipleTInherited159=


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                135192.168.2.44988552.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:50 UTC715OUTGET /_framework/System.Linq.Expressions.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:50 UTC384INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 429568
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:49 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d9266033000"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:50 UTC3527INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 28 ea 91 cd 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 84 06 00 00 08 00 00 00 00 00 00 ee a2 06 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 07 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL("!0 @ `
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: a3 0a 00 00 1b 13 05 02 7b 4e 00 00 0a 09 02 7b 4e 00 00 0a 09 17 59 a3 0a 00 00 1b a4 0a 00 00 1b 02 7b 4e 00 00 0a 09 17 59 02 7b 4e 00 00 0a 09 18 59 a3 0a 00 00 1b a4 0a 00 00 1b 02 7b 4e 00 00 0a 09 18 59 11 05 a4 0a 00 00 1b de 0a 07 2c 06 06 28 52 00 00 0a dc 2a 00 00 00 01 10 00 00 02 00 09 00 b9 c2 00 0a 00 00 00 00 0b 30 03 00 30 00 00 00 0c 00 00 11 02 7b 4f 00 00 0a 0a 16 0b 06 12 01 28 50 00 00 0a 02 02 7b 4e 00 00 0a 03 28 53 00 00 0a 7d 4e 00 00 0a de 0a 07 2c 06 06 28 52 00 00 0a dc 2a 01 10 00 00 02 00 09 00 1c 25 00 0a 00 00 00 00 03 30 06 00 53 00 00 00 0d 00 00 11 02 8e 69 1f 40 2f 08 02 03 28 03 00 00 2b 2a 02 8e 69 17 58 0b 07 20 80 00 00 00 31 0a 20 80 00 00 00 0b 02 0a 2b 10 07 8d 0a 00 00 1b 0a 02 06 1f 40 28 1d 00 00 0a 06 1f 40
                                                                                                                                Data Ascii: {N{NY{NY{NY{NY,(R*00{O(P{N(S}N,(R*%0Si@/(+*iX 1 +@(@
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 0a 2a 56 02 28 19 00 00 0a 02 03 7d 23 00 00 04 02 04 7d 24 00 00 04 2a 36 0f 00 28 a5 00 00 0a 73 a6 00 00 0a 2a 00 00 00 03 30 02 00 36 00 00 00 1d 00 00 11 02 6f 49 01 00 06 0b 07 1f 09 2e 07 07 1f 33 2e 13 2b 1f 02 74 39 00 00 02 6f 4d 02 00 06 14 fe 01 0a 2b 10 02 6f 4a 01 00 06 28 3b 0e 00 06 0a 2b 02 16 0a 06 2a 4a 02 6f f9 04 00 06 02 6f fa 04 00 06 28 7a 00 00 06 2a 00 00 00 03 30 02 00 78 00 00 00 1e 00 00 11 02 6f 4a 01 00 06 0a 06 d0 2f 00 00 01 28 2f 00 00 0a 28 6c 00 00 0a 2c 16 03 d0 2f 00 00 01 28 2f 00 00 0a 28 6c 00 00 0a 2d 02 16 2a 17 2a 03 d0 2f 00 00 01 28 2f 00 00 0a 28 6c 00 00 0a 2d 08 03 6f a8 00 00 0a 2c 02 16 2a 06 28 37 0e 00 06 0b 03 28 37 0e 00 06 0c 08 07 6f a9 00 00 0a 2c 14 06 6f aa 00 00 0a 2c 0a 06 28 3a 0e 00 06 2d 02
                                                                                                                                Data Ascii: *V(}#}$*6(s*06oI.3.+t9oM+oJ(;+*Joo(z*0xoJ/(/(l,/(/(l-**/(/(l-o,*(7(7o,o,(:-
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 00 03 30 02 00 5d 00 00 00 25 00 00 11 02 28 af 00 00 06 6f 4a 01 00 06 0a 02 28 ae 00 00 06 6f 4a 01 00 06 0b 02 6f b1 00 00 06 0c 02 6f 49 01 00 06 0d 09 19 2e 05 09 1f 25 33 2c 07 06 28 5c 0e 00 06 2c 23 06 28 3a 0e 00 06 2c 1b 08 14 28 70 00 00 0a 2c 12 08 6f 6b 00 00 0a 06 28 37 0e 00 06 28 5c 0e 00 06 2a 16 2a 00 00 00 03 30 02 00 4d 00 00 00 25 00 00 11 02 28 af 00 00 06 6f 4a 01 00 06 0a 02 28 ae 00 00 06 6f 4a 01 00 06 0b 02 6f b1 00 00 06 0c 02 6f 49 01 00 06 0d 09 1f 0d 2e 05 09 1f 23 33 1b 08 14 28 ae 00 00 0a 2c 12 06 6f aa 00 00 0a 2d 0a 07 6f aa 00 00 0a 16 fe 01 2a 16 2a 00 00 00 03 30 0f 00 19 01 00 00 26 00 00 11 02 28 af 00 00 06 6f 4a 01 00 06 72 b9 04 00 70 28 b7 01 00 06 0a 02 28 ae 00 00 06 6f 4a 01 00 06 72 c3 04 00 70 28 b7 01 00
                                                                                                                                Data Ascii: 0]%(oJ(oJooI.%3,(\,#(:,(p,ok(7(\**0M%(oJ(oJooI.#3(,o-o**0&(oJrp((oJrp(
                                                                                                                                2025-03-26 16:38:50 UTC569INData Raw: 36 04 6f 4a 01 00 06 d0 06 00 00 01 28 2f 00 00 0a 28 6c 00 00 0a 2d 1f 04 6f 4a 01 00 06 28 3c 0e 00 06 2d 12 04 6f 4a 01 00 06 28 37 0e 00 06 6f b6 00 00 0a 2c 2c 04 6f 4a 01 00 06 28 3a 0e 00 06 0e 04 5f 2c 13 02 04 05 d0 28 00 00 1b 28 2f 00 00 0a 73 d3 00 00 06 2a 02 04 05 73 c3 00 00 06 2a 02 03 04 05 0e 04 28 d9 00 00 06 0a 06 2c 02 06 2a 04 6f 4a 01 00 06 05 6f 4a 01 00 06 28 51 0e 00 06 2d 09 04 05 28 e4 00 00 06 2c 2c 04 6f 4a 01 00 06 28 3a 0e 00 06 0e 04 5f 2c 13 02 04 05 d0 28 00 00 1b 28 2f 00 00 0a 73 d3 00 00 06 2a 02 04 05 73 c3 00 00 06 2a 02 8c 40 00 00 02 04 6f 4a 01 00 06 05 6f 4a 01 00 06 28 9a 02 00 06 7a 2a 02 03 16 14 28 f3 00 00 06 2a ee 02 72 b9 04 00 70 28 0a 0e 00 06 03 72 c3 04 00 70 28 0a 0e 00 06 05 14 28 ae 00 00 0a 2c 10
                                                                                                                                Data Ascii: 6oJ(/(l-oJ(<-oJ(7o,,oJ(:_,((/s*s*(,*oJoJ(Q-(,,oJ(:_,((/s*s*@oJoJ(z*(*rp(rp((,
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 0a 73 d3 00 00 06 2a 02 04 05 73 c3 00 00 06 2a 02 03 04 05 0e 04 28 dc 00 00 06 2a 26 02 03 14 28 fc 00 00 06 2a 00 00 03 30 05 00 59 01 00 00 2c 00 00 11 02 72 b9 04 00 70 28 0a 0e 00 06 03 72 c3 04 00 70 28 0a 0e 00 06 04 14 28 ae 00 00 0a 39 e5 00 00 00 02 6f 4a 01 00 06 03 6f 4a 01 00 06 28 6c 00 00 0a 2c 46 02 6f 4a 01 00 06 d0 3d 00 00 01 28 2f 00 00 0a 28 6c 00 00 0a 2c 09 19 02 03 73 c3 00 00 06 2a 02 6f 4a 01 00 06 d0 28 00 00 1b 28 2f 00 00 0a 28 6c 00 00 0a 2c 0f 19 02 03 02 6f 4a 01 00 06 73 d3 00 00 06 2a 19 02 6f 4a 01 00 06 03 6f 4a 01 00 06 72 ef 05 00 70 28 de 00 00 06 10 02 04 14 28 70 00 00 0a 2c 52 19 02 6f 4a 01 00 06 03 6f 4a 01 00 06 04 28 e6 00 00 06 02 6f 4a 01 00 06 28 3a 0e 00 06 2c 18 04 6f 6b 00 00 0a 02 6f 4a 01 00 06 28 37
                                                                                                                                Data Ascii: s*s*(*&(*0Y,rp(rp((9oJoJ(l,FoJ=(/(l,s*oJ((/(l,oJs*oJoJrp((p,RoJoJ(oJ(:,okoJ(7
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 02 72 b9 04 00 70 28 0a 0e 00 06 03 72 c3 04 00 70 28 0a 0e 00 06 04 14 28 ae 00 00 0a 2c 3e 02 6f 4a 01 00 06 03 6f 4a 01 00 06 28 6c 00 00 0a 2c 1c 02 6f 4a 01 00 06 28 42 0e 00 06 2c 0f 18 02 03 02 6f 4a 01 00 06 73 d3 00 00 06 2a 18 72 ef 05 00 70 02 03 17 28 dc 00 00 06 2a 18 02 03 04 17 28 da 00 00 06 2a 03 30 06 00 81 00 00 00 00 00 00 00 02 72 b9 04 00 70 28 0a 0e 00 06 02 72 b9 04 00 70 28 53 01 00 06 03 72 c3 04 00 70 28 0a 0e 00 06 04 14 28 ae 00 00 0a 2c 4a 02 6f 4a 01 00 06 03 6f 4a 01 00 06 28 6c 00 00 0a 2c 26 02 6f 4a 01 00 06 28 42 0e 00 06 2c 19 05 2c 06 28 9e 02 00 06 7a 1f 40 02 03 02 6f 4a 01 00 06 73 d3 00 00 06 2a 1f 40 72 ef 05 00 70 02 03 05 17 28 dd 00 00 06 2a 1f 40 02 03 04 05 17 28 db 00 00 06 2a 26 02 03 14 28 27 01 00 06 2a
                                                                                                                                Data Ascii: rp(rp((,>oJoJ(l,oJ(B,oJs*rp(*(*0rp(rp(Srp((,JoJoJ(l,&oJ(B,,(z@oJs*@rp(*@(*&('*
                                                                                                                                2025-03-26 16:38:50 UTC268INData Raw: 00 00 0a 0d 09 72 7f 08 00 70 28 0a 0e 00 06 09 6f 4a 01 00 06 d0 30 00 00 01 28 2f 00 00 0a 28 76 00 00 0a 2c 0b 72 7f 08 00 70 28 aa 02 00 06 7a 08 6f cc 00 00 0a 2d c4 de 0a 08 2c 06 08 6f 17 00 00 0a dc 02 14 07 73 7b 03 00 06 2a 00 00 01 10 00 00 02 00 47 00 40 87 00 0a 00 00 00 00 26 02 03 04 28 60 01 00 06 2a 4e 02 03 72 8f 08 00 70 04 28 17 00 00 2b 28 61 01 00 06 2a 4e 02 03 04 0f 03 28 62 01 00 06 02 03 05 73 7b 03 00 06 2a 00 00 03 30 05 00 74 01 00 00 3e 00 00 11 03 04 28 fe 0d 00 06 03 6f cd 00 00 0a 6f b1 00 00 0a 2c 07 04 28 70 02 00 06 7a 03 6f cd 00 00 0a d0 2f 00 00 01 28 2f 00 00 0a 28 6c 00 00 0a 2c 07 04 28 83 02 00 06 7a 14 0a 03 17 6f ce 00 00 0a 0b 07 14 28 70 00 00 0a 2c 2b 07 6f 6b 00 00 0a 03 6f cd 00 00 0a 28 76 00 00 0a 2c 07
                                                                                                                                Data Ascii: rp(oJ0(/(v,rp(zo-,os{*G@&(`*Nrp(+(a*N(bs{*0t>(oo,(pzo/(/(l,(zo(p,+oko(v,
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 0a 02 07 06 05 04 28 63 01 00 06 03 17 6f cf 00 00 0a 0c 08 14 28 70 00 00 0a 39 d7 00 00 00 08 28 34 0e 00 06 0d 09 8e 2d 07 04 28 6f 02 00 06 7a 09 09 8e 69 17 59 9a 6f 75 00 00 0a 13 04 11 04 6f b1 00 00 0a 2c 07 04 28 70 02 00 06 7a 08 6f 6b 00 00 0a d0 2f 00 00 01 28 2f 00 00 0a 28 76 00 00 0a 2c 07 04 28 7c 02 00 06 7a 03 6f cd 00 00 0a 11 04 28 76 00 00 0a 2c 07 04 28 7e 02 00 06 7a 07 14 28 70 00 00 0a 2c 5a 07 6f b3 00 00 0a 08 6f b3 00 00 0a 61 2c 07 04 28 7f 02 00 06 7a 06 8e 69 09 8e 69 17 59 2e 07 04 28 71 02 00 06 7a 16 13 05 2b 26 06 11 05 9a 6f 75 00 00 0a 09 11 05 9a 6f 75 00 00 0a 28 76 00 00 0a 2c 07 04 28 71 02 00 06 7a 11 05 17 58 13 05 11 05 06 8e 69 32 d3 2a 02 08 09 28 19 00 00 2b 05 04 28 63 01 00 06 2a 07 14 28 ae 00 00 0a 2c 08
                                                                                                                                Data Ascii: (co(p9(4-(oziYouo,(pzok/(/(v,(|zo(v,(~z(p,Zooa,(ziiY.(qz+&ouou(v,(qzXi2*(+(c*(,
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 0a 02 6f 4a 01 00 06 06 28 8f 01 00 06 02 06 73 16 04 00 06 2a 00 00 00 03 30 03 00 39 00 00 00 4e 00 00 11 02 72 67 09 00 70 28 fe 0d 00 06 03 72 3b 09 00 70 28 fe 0d 00 06 02 12 00 28 8e 01 00 06 03 28 1b 00 00 2b 0b 06 07 72 67 09 00 70 28 8c 01 00 06 02 07 73 22 04 00 06 2a 00 00 00 03 30 03 00 4e 00 00 00 4f 00 00 11 d0 18 00 00 01 28 2f 00 00 0a 02 6f a9 00 00 0a 2d 08 02 04 28 d7 02 00 06 7a 16 0a 03 6f e5 00 00 0a 0b 2b 24 03 06 6f e6 00 00 0a 0c 08 72 3b 09 00 70 06 28 ff 0d 00 06 02 08 6f 5a 02 00 06 28 a1 01 00 06 06 17 58 0a 06 07 32 d8 2a 00 00 03 30 02 00 34 00 00 00 50 00 00 11 02 72 67 09 00 70 28 fe 0d 00 06 03 72 c1 09 00 70 28 fe 0d 00 06 03 28 1c 00 00 2b 0a 02 12 01 28 8e 01 00 06 07 06 28 8f 01 00 06 02 06 73 26 04 00 06 2a 03 30 04
                                                                                                                                Data Ascii: oJ(s*09Nrgp(r;p(((+rgp(s"*0NO(/o-(zo+$or;p(oZ(X2*04Prgp(rp((+((s&*0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                136192.168.2.44988652.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:50 UTC514OUTGET /_framework/System.Collections.NonGeneric.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:50 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 16896
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:49 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d926605fc00"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:50 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 99 e0 e1 f9 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 38 00 00 00 08 00 00 00 00 00 00 4e 57 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"!08NW @ `
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 0a 7a 02 7b 14 00 00 04 2d 0b 72 bb 02 00 70 73 3e 00 00 0a 7a 02 7b 0e 00 00 04 02 7b 0f 00 00 04 73 36 00 00 0a 2a 00 03 30 02 00 4a 00 00 00 00 00 00 00 02 7b 14 00 00 04 2d 0b 72 bb 02 00 70 73 3e 00 00 0a 7a 02 7b 15 00 00 04 17 33 07 02 7b 0e 00 00 04 2a 02 7b 15 00 00 04 18 33 07 02 7b 0f 00 00 04 2a 02 7b 0e 00 00 04 02 7b 0f 00 00 04 73 36 00 00 0a 8c 19 00 00 01 2a e2 02 7b 13 00 00 04 02 7b 0d 00 00 04 7b 09 00 00 04 2e 0b 72 75 02 00 70 73 3e 00 00 0a 7a 02 7b 14 00 00 04 2d 0b 72 bb 02 00 70 73 3e 00 00 0a 7a 02 7b 0f 00 00 04 2a 00 03 30 02 00 40 00 00 00 00 00 00 00 02 7b 13 00 00 04 02 7b 0d 00 00 04 7b 09 00 00 04 2e 0b 72 75 02 00 70 73 3e 00 00 0a 7a 02 02 7b 11 00 00 04 7d 10 00 00 04 02 16 7d 14 00 00 04 02 14 7d 0e 00 00 04 02 14 7d
                                                                                                                                Data Ascii: z{-rps>z{{s6*0J{-rps>z{3{*{3{*{{s6*{{{.rups>z{-rps>z{*0@{{{.rups>z{}}}}
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 9d 01 04 00 f5 25 00 00 00 00 c6 09 ac 00 bb 01 04 00 27 21 00 00 00 00 c6 09 bc 08 bf 01 04 00 14 2f 00 00 00 00 c6 01 e0 00 bf 01 04 00 60 2f 00 00 00 00 c6 01 61 06 c3 01 04 00 1c 30 00 00 00 00 c6 01 ff 06 dd 01 04 00 24 30 00 00 00 00 83 18 38 07 1e 03 04 00 c4 2a 00 00 00 00 e6 01 e0 00 bf 01 04 00 54 30 00 00 00 00 e6 01 60 09 bb 01 04 00 0e 31 00 00 00 00 e6 09 56 08 bf 01 04 00 3f 31 00 00 00 00 e6 01 38 08 ac 00 04 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 07 00 21 00 08 00 39 00 08 00 3d 00 08 00 41 00 09 00 3d 00 0a 00 5d 00 0a 00 3d 00 0a 00 41 00 0a 00 61 00 0b 00 69 00 0b 00 55 00 0b 00 61 00 0c 00 39 00 0c 00 3d 00 0c 00 41 00 0d 00 39 00 0d 00 3d 00 0d 00 41 00 0e 00 3d 00 0e 00 41 00 0e 00 61 00 0f 00 55 00 0f 00 61 00 09
                                                                                                                                Data Ascii: %'!/`/a0$08*T0`1V?18!9=A=]=AaiUa9=A9=A=AaUa
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 69 6f 6e 2e 53 79 6e 63 52 6f 6f 74 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 49 43 6f 6c 6c 65 63 74 69 6f 6e 2e 67 65 74 5f 53 79 6e 63 52 6f 6f 74 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 49 4c 69 73 74 2e 49 6e 73 65 72 74 00 4f 6e 49 6e 73 65 72 74 00 49 4c 69 73 74 00 67 65 74 5f 4c 69 73 74 00 53 6f 72 74 65 64 4c 69 73 74 00 5f 73 6f 72 74 65 64 4c 69 73 74 00 47 65 74 56 61 6c 75 65 4c 69 73 74 00 76 61 6c 75 65 4c 69 73 74 00 67 65 74 5f 49 6e 6e 65 72 4c 69 73 74 00 41 72 72 61 79 4c 69 73 74 00 47 65 74 4b 65 79 4c 69 73 74 00 6b 65 79 4c 69 73 74 00 5f 6c 69 73 74 00 4d 6f 76 65 4e 65 78 74 00 5f 65 6e 64 49 6e 64 65 78 00 5f 73 74 61 72 74 49 6e 64 65 78 00 47 65 74 42 79 49 6e 64 65 78 00 5f 69 6e 64 65
                                                                                                                                Data Ascii: ion.SyncRootSystem.Collections.ICollection.get_SyncRootSystem.Collections.IList.InsertOnInsertIListget_ListSortedList_sortedListGetValueListvalueListget_InnerListArrayListGetKeyListkeyList_listMoveNext_endIndex_startIndexGetByIndex_inde
                                                                                                                                2025-03-26 16:38:50 UTC1080INData Raw: 40 00 10 00 01 00 50 00 72 00 6f 00 64 00 75 00 63 00 74 00 4e 00 61 00 6d 00 65 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 ae 00 20 00 2e 00 4e 00 45 00 54 00 00 00 84 00 30 00 01 00 50 00 72 00 6f 00 64 00 75 00 63 00 74 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 36 00 2e 00 30 00 2e 00 33 00 36 00 2b 00 66 00 31 00 64 00 64 00 35 00 37 00 31 00 36 00 35 00 62 00 66 00 64 00 39 00 31 00 38 00 37 00 35 00 37 00 36 00 31 00 33 00 32 00 39 00 61 00 63 00 33 00 61 00 38 00 62 00 31 00 37 00 66 00 36 00 36 00 30 00 36 00 61 00 64 00 31 00 38 00 00 00 38 00 08 00 01 00 41 00 73 00 73 00 65 00 6d 00 62 00 6c 00 79 00 20 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 36 00 2e 00 30 00 2e 00 30 00 2e 00 30 00 00 00 00 00 00
                                                                                                                                Data Ascii: @ProductNameMicrosoft .NET0ProductVersion6.0.36+f1dd57165bfd91875761329ac3a8b17f6606ad188Assembly Version6.0.0.0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                137192.168.2.44988752.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:50 UTC705OUTGET /_framework/System.Memory.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:50 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 21504
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:49 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d926605ea00"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:50 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 8c 70 3b c8 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 4a 00 00 00 08 00 00 00 00 00 00 ae 69 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELp;"!0Ji @ `
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 33 1b 04 0e 04 33 10 04 06 33 0c 03 05 35 08 03 08 37 04 05 09 36 6a 28 12 00 00 06 2a 03 6e 13 04 05 6e 13 05 04 2c 10 11 04 04 74 10 00 00 1b 6f 3a 00 00 0a 58 13 04 0e 04 2c 11 11 05 0e 04 74 10 00 00 1b 6f 3a 00 00 0a 58 13 05 11 04 11 05 36 05 28 12 00 00 06 11 04 06 74 10 00 00 1b 6f 3a 00 00 0a 08 6e 58 37 12 11 05 07 74 10 00 00 1b 6f 3a 00 00 0a 09 6e 58 36 05 28 12 00 00 06 2a 00 00 03 30 05 00 41 00 00 00 11 00 00 11 02 6f 3b 00 00 0a 0b 12 01 28 3c 00 00 0a 04 59 0a 06 6a 0e 05 31 0c 03 04 0e 05 69 58 73 06 00 00 06 2a 06 16 2f 05 28 12 00 00 06 02 6f 3e 00 00 0a 05 0e 04 0e 05 06 6a 59 16 28 3f 00 00 0a 2a 5e 18 02 7b 37 00 00 0a 1f 1f 63 5a 02 7b 39 00 00 0a 1f 1f 63 58 65 2a 22 02 20 ff ff ff 7f 5f 2a e2 03 28 07 00 00 06 03 28 08 00 00 06
                                                                                                                                Data Ascii: 333576j(*nn,to:X,to:X6(to:nX7to:nX6(*0Ao;(<Yj1iXs*/(o>jY(?*^{7cZ{9cXe*" _*((
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 24 0d 19 00 1a 00 30 00 0a 01 10 00 f7 0b 00 00 19 00 1f 00 4e 00 03 01 00 00 57 04 00 00 55 00 22 00 51 00 03 21 10 00 15 02 00 00 29 00 28 00 51 00 80 01 10 00 53 03 24 0d 29 00 2a 00 54 00 81 00 10 00 ad 00 24 0d 29 00 2a 00 55 00 01 01 10 00 99 00 24 0d 29 00 2d 00 5c 00 81 01 10 00 02 01 75 0e 29 00 2d 00 63 00 00 01 10 00 91 01 00 00 29 00 2d 00 6f 00 13 01 00 00 e5 00 00 00 19 00 2f 00 6f 00 13 01 00 00 09 01 00 00 19 00 2f 00 6f 00 26 00 a3 0c b5 00 26 00 a1 07 f1 00 26 00 e8 0c 1b 01 21 00 76 0d 57 01 21 00 a1 0b 5a 01 06 06 f6 01 5a 01 56 80 44 08 22 02 56 80 4a 0e 22 02 56 80 65 07 22 02 56 80 d6 0e 22 02 56 80 f8 03 22 02 56 80 d7 0b 22 02 56 80 ea 08 22 02 56 80 85 0d 22 02 56 80 fe 0d 22 02 56 80 a9 0d 22 02 56 80 e3 0e 22 02 56 80 a2 0e 22
                                                                                                                                Data Ascii: $0NWU"Q!)(QS$)*T$)*U$)-\u)-c)-o/o/o&&&!vW!ZZVD"VJ"Ve"V"V"V"V"V"V"V"V"V"
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: c6 06 d0 06 d9 06 69 07 e6 07 0a 08 39 08 63 08 76 08 7f 08 09 00 01 00 0a 00 02 00 0d 00 03 00 0e 00 05 00 0f 00 0b 00 13 00 0c 00 14 00 0f 00 15 00 12 00 00 00 7b 07 a2 02 00 00 4e 0f ee 02 00 00 9b 02 2c 04 00 00 7b 07 a2 02 00 00 3d 08 f3 06 00 00 73 0f f7 06 00 00 b8 0d f7 06 00 00 54 0e fb 06 00 00 44 0e 04 07 00 00 1e 03 04 07 00 00 21 0e fb 06 00 00 4e 0f fb 06 00 00 70 0e 50 07 00 00 c0 0e f3 06 00 00 25 0f fb 06 00 00 d2 08 60 07 00 00 2d 0e a2 02 00 00 b1 0a 8e 08 00 00 c1 0a 96 08 02 00 1a 00 03 00 02 00 1f 00 05 00 02 00 29 00 07 00 02 00 2b 00 09 00 02 00 30 00 0b 00 02 00 31 00 0d 00 02 00 32 00 0f 00 02 00 33 00 11 00 02 00 34 00 13 00 02 00 35 00 15 00 02 00 4f 00 17 00 02 00 55 00 19 00 01 00 56 00 19 00 02 00 57 00 1b 00 01 00 58 00 1b
                                                                                                                                Data Ascii: i9cv{N,{=sTD!NpP%`-)+012345OUVWX
                                                                                                                                2025-03-26 16:38:50 UTC568INData Raw: 65 74 4f 62 6a 65 63 74 00 5f 73 74 61 72 74 4f 62 6a 65 63 74 00 5f 6f 62 6a 65 63 74 00 54 72 79 47 65 74 00 6f 66 66 73 65 74 00 6f 70 5f 49 6d 70 6c 69 63 69 74 00 6f 70 5f 45 78 70 6c 69 63 69 74 00 52 65 6e 74 00 65 6e 64 53 65 67 6d 65 6e 74 00 67 65 74 5f 49 73 53 69 6e 67 6c 65 53 65 67 6d 65 6e 74 00 57 72 69 74 65 4d 75 6c 74 69 53 65 67 6d 65 6e 74 00 53 65 65 6b 4d 75 6c 74 69 53 65 67 6d 65 6e 74 00 43 6f 70 79 54 6f 4d 75 6c 74 69 53 65 67 6d 65 6e 74 00 73 74 61 72 74 53 65 67 6d 65 6e 74 00 45 78 63 65 70 74 69 6f 6e 41 72 67 75 6d 65 6e 74 00 67 65 74 5f 43 75 72 72 65 6e 74 00 67 65 74 5f 57 72 69 74 74 65 6e 43 6f 75 6e 74 00 63 6f 75 6e 74 00 67 65 74 5f 53 74 61 72 74 00 73 74 61 72 74 00 67 65 74 5f 46 69 72 73 74 00 67 65 74 5f 4e
                                                                                                                                Data Ascii: etObject_startObject_objectTryGetoffsetop_Implicitop_ExplicitRentendSegmentget_IsSingleSegmentWriteMultiSegmentSeekMultiSegmentCopyToMultiSegmentstartSegmentExceptionArgumentget_Currentget_WrittenCountcountget_Startstartget_Firstget_N
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 74 00 52 00 65 00 61 00 63 00 68 00 65 00 64 00 00 11 70 00 6f 00 73 00 69 00 74 00 69 00 6f 00 6e 00 00 2b 41 00 72 00 72 00 61 00 79 00 4d 00 65 00 6d 00 6f 00 72 00 79 00 50 00 6f 00 6f 00 6c 00 42 00 75 00 66 00 66 00 65 00 72 00 00 41 53 00 79 00 73 00 74 00 65 00 6d 00 2e 00 42 00 75 00 66 00 66 00 65 00 72 00 73 00 2e 00 52 00 65 00 61 00 64 00 4f 00 6e 00 6c 00 79 00 53 00 65 00 71 00 75 00 65 00 6e 00 63 00 65 00 3c 00 00 05 3e 00 5b 00 00 03 5d 00 00 17 4c 00 69 00 6e 00 6b 00 65 00 64 00 20 00 61 00 77 00 61 00 79 00 00 00 85 f0 69 6f 18 58 61 47 aa 4e e1 56 d3 03 8f fa 00 80 a0 00 24 00 00 04 80 00 00 94 00 00 00 06 02 00 00 00 24 00 00 52 53 41 31 00 04 00 00 01 00 01 00 4b 86 c4 cb 78 54 9b 34 ba b6 1a 3b 18 00 e2 3b fe b5 b3 ec 39 00 74 04
                                                                                                                                Data Ascii: tReachedposition+ArrayMemoryPoolBufferASystem.Buffers.ReadOnlySequence<>[]Linked awayioXaGNV$$RSA1KxT4;;9t
                                                                                                                                2025-03-26 16:38:50 UTC1024INData Raw: 36 00 61 00 64 00 31 00 38 00 00 00 38 00 08 00 01 00 41 00 73 00 73 00 65 00 6d 00 62 00 6c 00 79 00 20 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 36 00 2e 00 30 00 2e 00 30 00 2e 00 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: 6ad188Assembly Version6.0.0.0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                138192.168.2.44988852.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:50 UTC707OUTGET /_framework/System.Net.Http.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:50 UTC384INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 129536
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:49 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d9266044400"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:50 UTC3527INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 ed 15 ed 92 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 f0 01 00 00 08 00 00 00 00 00 00 7e 0e 02 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 02 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"!0~ @ ``
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 00 00 0a 2a 66 0f 03 28 57 00 00 0a 2d 09 02 03 04 6f a0 00 00 06 2a 05 28 58 00 00 0a 2a 2e 28 4d 00 00 06 28 01 00 00 2b 2a 5e 0f 01 28 57 00 00 0a 2d 07 02 6f a7 00 00 06 2a 03 28 02 00 00 2b 2a 1a 28 4d 00 00 06 2a 1e 02 28 98 00 00 06 2a 1a 7e 13 00 00 04 2a 1e 02 28 6f 00 00 06 2a 0a 17 2a 0a 16 2a 06 2a 5e 0f 02 28 57 00 00 0a 2d 07 16 73 5b 00 00 0a 2a 04 28 03 00 00 2b 2a 3a 03 04 28 5d 00 00 0a 05 28 6b 00 00 06 2a 2e 72 8d 0b 00 70 73 5e 00 00 0a 7a 00 00 03 30 01 00 06 00 00 00 0b 00 00 11 73 5f 00 00 0a 7a 2e 73 4e 00 00 06 80 13 00 00 04 2a 0a 16 03 30 05 00 1c 00 00 00 0c 00 00 11 02 03 04 05 12 00 fe 15 22 00 00 01 06 6f 3c 00 00 0a 0e 04 0e 05 28 09 00 00 06 2a 1e 03 28 04 00 00 2b 2a 03 30 05 00 1c 00 00 00 0c 00 00 11 02 03 04 05 12 00
                                                                                                                                Data Ascii: *f(W-o*(X*.(M(+*^(W-o*(+*(M*(*~*(o****^(W-s[*(+*:(](k*.rps^z0s_z.sN*0"o<(*(+*0
                                                                                                                                2025-03-26 16:38:50 UTC4096INData Raw: 7b 43 00 00 04 2d 37 02 12 01 28 97 00 00 06 2d 08 02 6f a9 00 00 06 2b 1b 12 01 28 b0 00 00 0a 12 01 28 b1 00 00 0a 12 01 28 b2 00 00 0a 16 73 b5 00 00 0a 0a 02 06 7d 43 00 00 04 06 2a 02 7b 43 00 00 04 75 1f 00 00 01 0c 08 2c 02 08 2a 02 7b 43 00 00 04 74 0f 00 00 1b 0d 09 6f b6 00 00 0a 1b 2e 02 14 2a 09 6f b7 00 00 0a 2a 26 02 03 04 6f a0 00 00 06 2a 36 02 20 ff ff ff 7f 6a 28 a3 00 00 06 2a 36 02 03 28 65 00 00 0a 28 a5 00 00 06 2a 3a 02 20 ff ff ff 7f 6a 03 28 a5 00 00 06 2a 00 00 00 0b 30 04 00 6c 00 00 00 1d 00 00 11 02 28 b0 00 00 06 02 03 12 00 12 01 28 ac 00 00 06 2d 06 28 56 00 00 0a 2a 06 2d 07 07 28 b8 00 00 0a 2a 00 02 06 14 04 6f a1 00 00 06 0c 02 08 28 b1 00 00 06 02 08 06 28 a6 00 00 06 0d de 2a 75 2e 00 00 01 25 2d 04 26 16 2b 0c 13 04
                                                                                                                                Data Ascii: {C-7(-o+(((s}C*{Cu,*{Cto.*o*&o*6 j(*6(e(*: j(*0l((-(V*-(*o((*u.%-&+
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 2a 1e 02 7b 77 00 00 04 2a 6e 02 7b 7a 00 00 04 2c 07 02 7b 7a 00 00 04 2a 02 28 0e 01 00 06 28 42 00 00 06 2a 22 02 03 7d 7a 00 00 04 2a 00 00 00 03 30 03 00 1a 00 00 00 2e 00 00 11 02 7b 78 00 00 04 25 2d 10 26 02 16 73 93 02 00 06 25 0a 7d 78 00 00 04 06 2a 76 02 28 19 01 00 06 03 2c 0c 7e 0d 00 00 04 6f 6a 00 00 0a 2c 00 02 03 7d 7b 00 00 04 2a 82 02 7b 77 00 00 04 20 c8 00 00 00 32 11 02 7b 77 00 00 04 20 2b 01 00 00 fe 02 16 fe 01 2a 16 2a c2 02 28 0c 00 00 0a 03 16 32 08 03 20 e7 03 00 00 31 0b 72 35 10 00 70 73 a6 00 00 0a 7a 02 03 7d 77 00 00 04 02 28 0b 01 00 06 7d 7c 00 00 04 2a f2 02 28 13 01 00 06 2d 32 28 be 00 00 0a 72 4b 10 00 70 02 7b 77 00 00 04 8c 56 00 00 01 02 28 0f 01 00 06 28 08 00 00 06 14 02 7b 77 00 00 04 73 1a 01 00 0a 73 e4 00
                                                                                                                                Data Ascii: *{w*n{z,{z*((B*"}z*0.{x%-&s%}x*v(,~oj,}{*{w 2{w +**(2 1r5psz}w(}|*(-2(rKp{wV(({wss
                                                                                                                                2025-03-26 16:38:51 UTC569INData Raw: 16 25 0a 7d a7 00 00 04 02 11 04 7d ac 00 00 04 02 7c a8 00 00 04 12 04 02 28 1f 00 00 2b dd cf 00 00 00 02 7b ac 00 00 04 13 04 02 7c ac 00 00 04 fe 15 2f 00 00 1b 02 15 25 0a 7d a7 00 00 04 12 04 28 45 01 00 0a 0d 09 0c 02 7b ab 00 00 04 08 28 47 01 00 0a 02 7b aa 00 00 04 6f 47 00 00 0a 13 07 12 07 17 28 48 01 00 0a 13 08 12 08 28 49 01 00 0a 13 06 12 06 28 4a 01 00 0a 2d 3e 02 17 25 0a 7d a7 00 00 04 02 11 06 7d ad 00 00 04 02 7c a8 00 00 04 12 06 02 28 20 00 00 2b de 52 02 7b ad 00 00 04 13 06 02 7c ad 00 00 04 fe 15 7e 00 00 01 02 15 25 0a 7d a7 00 00 04 12 06 28 4b 01 00 0a de 19 13 09 02 1f fe 7d a7 00 00 04 02 7c a8 00 00 04 11 09 28 dd 00 00 0a de 13 02 1f fe 7d a7 00 00 04 02 7c a8 00 00 04 28 de 00 00 0a 2a 00 00 01 10 00 00 00 00 0e 00 f7 05
                                                                                                                                Data Ascii: %}}|(+{|/%}(E{(G{oG(H(I(J->%}}|( +R{|~%}(K}|(}|(*
                                                                                                                                2025-03-26 16:38:51 UTC2820INData Raw: 7d b1 00 00 04 06 2a 00 0b 30 04 00 a3 02 00 00 42 00 00 11 02 7b b4 00 00 04 0a 02 7b b6 00 00 04 0b 06 39 dd 00 00 00 02 7c b9 00 00 04 02 7b b6 00 00 04 7d b2 00 00 04 02 7c b9 00 00 04 02 7b b7 00 00 04 7d b3 00 00 04 07 7b af 00 00 04 3a 86 00 00 00 07 7b ae 00 00 04 2d 07 16 0c dd 32 02 00 00 00 07 7b ae 00 00 04 6f 57 01 00 06 0d 07 09 72 d0 13 00 70 28 19 00 00 2b 6f 32 01 00 0a 74 72 00 00 01 7d af 00 00 04 de 0e 06 16 2f 09 09 2c 06 09 6f 2a 01 00 0a dc de 3d 75 2f 00 00 01 25 2d 04 26 16 2b 10 13 04 02 7c b8 00 00 04 28 57 00 00 0a 16 fe 03 fe 11 26 11 04 02 7b b8 00 00 04 28 44 00 00 06 7a 13 05 11 05 02 7b b8 00 00 04 28 50 01 00 06 7a 07 7b b0 00 00 04 2c 22 07 7b b1 00 00 04 07 7b b0 00 00 04 8e 69 2f 12 07 02 7c b9 00 00 04 28 76 01 00 06
                                                                                                                                Data Ascii: }*0B{{9|{}|{}{:{-2{oWrp(+o2tr}/,o*=u/%-&+|(W&{(Dz{(Pz{,"{{i/|(v
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 00 0a 11 23 72 1a 15 00 70 28 19 00 00 2b 6f 32 01 00 0a 74 72 00 00 01 13 24 11 24 72 ee 13 00 70 6f 30 01 00 0a a5 6c 00 00 01 39 5c ff ff ff de 10 06 16 2f 0b 11 24 2c 07 11 24 28 34 01 00 0a dc de 10 06 16 2f 0b 11 23 2c 07 11 23 6f 2a 01 00 0a dc de 10 06 16 2f 0b 11 22 2c 07 11 22 6f 2a 01 00 0a dc 11 09 0c de 56 75 2f 00 00 01 25 2d 04 26 16 2b 10 13 28 02 7c c2 00 00 04 28 57 00 00 0a 16 fe 03 fe 11 26 11 28 02 7b c2 00 00 04 28 44 00 00 06 7a 13 29 11 29 02 7b c2 00 00 04 28 50 01 00 06 7a 13 2a 02 1f fe 7d be 00 00 04 02 7c bf 00 00 04 11 2a 28 a3 00 00 0a de 14 02 1f fe 7d be 00 00 04 02 7c bf 00 00 04 08 28 a4 00 00 0a 2a 00 00 41 54 01 00 02 00 00 00 74 00 00 00 31 00 00 00 a5 00 00 00 10 00 00 00 00 00 00 00 02 00 00 00 55 02 00 00 16 00 00
                                                                                                                                Data Ascii: #rp(+o2tr$$rpo0l9\/$,$(4/#,#o*/","o*Vu/%-&+(|(W&({(Dz)){(Pz*}|*(}|(*ATt1U
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 00 0a 73 7e 01 00 06 80 f7 00 00 04 72 2e 1a 00 70 1a 7e 6a 01 00 04 14 1f 22 73 eb 00 00 0a 1d 73 eb 00 00 0a 73 7e 01 00 06 80 f8 00 00 04 72 38 1a 00 70 1f 22 7e 5b 01 00 04 17 8d 07 00 00 01 25 16 72 46 1a 00 70 a2 1f 23 73 eb 00 00 0a 12 00 fe 15 1d 00 00 1b 06 73 7e 01 00 06 80 f9 00 00 04 72 60 1a 00 70 12 00 fe 15 1d 00 00 1b 06 12 00 fe 15 1d 00 00 1b 06 73 7d 01 00 06 80 fa 00 00 04 72 74 1a 00 70 1f 28 7e 54 01 00 04 14 1f 24 73 eb 00 00 0a 12 00 fe 15 1d 00 00 1b 06 73 7e 01 00 06 80 fb 00 00 04 72 84 1a 00 70 18 7e 5e 01 00 04 14 1f 25 73 eb 00 00 0a 12 00 fe 15 1d 00 00 1b 06 73 7e 01 00 06 80 fc 00 00 04 72 8e 1a 00 70 1f 10 14 19 8d 07 00 00 01 25 16 72 14 19 00 70 a2 25 17 72 e2 18 00 70 a2 25 18 72 ec 18 00 70 a2 12 00 fe 15 1d 00 00 1b
                                                                                                                                Data Ascii: s~r.p~j"sss~r8p"~[%rFp#ss~r`ps}rtp(~T$ss~rp~^%ss~rp%rp%rp%rp
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 04 7d 46 01 00 04 02 03 7b 47 01 00 04 7d 47 01 00 04 02 03 7b 48 01 00 04 7d 48 01 00 04 02 03 7b 49 01 00 04 7d 49 01 00 04 02 03 7b 4b 01 00 04 7d 4b 01 00 04 02 03 7b 4c 01 00 04 7d 4c 01 00 04 03 7b 3f 01 00 04 2c 3b 03 7b 3f 01 00 04 6f 7f 01 00 0a 0a 2b 14 12 00 28 80 01 00 0a 0b 02 28 9f 01 00 06 07 6f 81 01 00 0a 12 00 28 82 01 00 0a 2d e3 de 0e 12 00 fe 16 3f 00 00 1b 6f 2a 01 00 0a dc 03 7b 4a 01 00 04 2c 3b 03 7b 4a 01 00 04 6f 7f 01 00 0a 0c 2b 14 12 02 28 80 01 00 0a 0d 02 28 a0 01 00 06 09 6f 81 01 00 0a 12 02 28 82 01 00 0a 2d e3 de 0e 12 02 fe 16 3f 00 00 1b 6f 2a 01 00 0a dc 02 03 7b 4d 01 00 04 28 06 02 00 06 7d 4d 01 00 04 2a 00 00 01 1c 00 00 02 00 b6 00 21 d7 00 0e 00 00 00 00 02 00 f9 00 21 1a 01 0e 00 00 00 00 03 30 07 00 dc 02 00
                                                                                                                                Data Ascii: }F{G}G{H}H{I}I{K}K{L}L{?,;{?o+((o(-?o*{J,;{Jo+((o(-?o*{M(}M*!!0
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 06 7b 52 01 00 04 0b 12 02 28 c1 00 00 0a 12 01 28 c1 00 00 0a fe 01 12 02 28 c0 00 00 0a 12 01 28 c0 00 00 0a fe 01 5f 2c 44 02 7b 53 01 00 04 0b 06 7b 53 01 00 04 0c 12 01 28 c1 00 00 0a 12 02 28 c1 00 00 0a fe 01 12 01 28 c0 00 00 0a 12 02 28 c0 00 00 0a fe 01 5f 2c 13 02 7b 50 01 00 04 06 7b 50 01 00 04 1b 28 76 00 00 0a 2a 16 2a 03 30 02 00 5d 00 00 00 07 00 00 11 28 ec 00 00 0a 02 7b 50 01 00 04 6f ed 00 00 0a 0a 02 28 bc 01 00 06 2c 26 06 02 7c 51 01 00 04 fe 16 16 00 00 1b 6f 77 01 00 0a 61 02 7c 52 01 00 04 fe 16 16 00 00 1b 6f 77 01 00 0a 61 0a 02 28 bb 01 00 06 2c 14 06 02 7c 53 01 00 04 fe 16 16 00 00 1b 6f 77 01 00 0a 61 0a 06 2a 00 00 00 03 30 02 00 93 00 00 00 04 00 00 11 1f 10 28 13 00 00 06 0a 06 02 7b 50 01 00 04 6f f4 00 00 0a 26 06 1f
                                                                                                                                Data Ascii: {R((((_,D{S{S((((_,{P{P(v**0]({Po(,&|Qowa|Rowa(,|Sowa*0({Po&


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                139192.168.2.44988952.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:50 UTC713OUTGET /_framework/System.Net.Primitives.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:51 UTC382INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 8704
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:51 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d9266059c00"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:51 UTC3529INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 d3 6a a2 e1 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 18 00 00 00 08 00 00 00 00 00 00 3e 36 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELj"!0>6 @ `
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 65 00 45 78 74 65 6e 73 69 6f 6e 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 46 69 6c 65 56 65 72 73 69 6f 6e 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 56 65 72 73 69 6f 6e 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 44 65 73 63 72 69 70 74 69 6f 6e 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 44 65 66 61 75 6c 74 41 6c 69 61 73 41 74 74 72 69 62 75 74 65 00 44 65 66 61 75 6c 74 44 6c 6c 49 6d 70 6f 72 74 53 65 61 72 63 68 50 61 74 68 73 41 74 74 72 69 62 75 74 65 00 43 6f 6d 70 69 6c 61 74 69 6f 6e 52 65 6c 61 78 61 74 69 6f 6e 73 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 50 72 6f 64 75 63 74 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 43 6f 70 79 72 69
                                                                                                                                Data Ascii: eExtensionAttributeAssemblyFileVersionAttributeAssemblyInformationalVersionAttributeAssemblyDescriptionAttributeAssemblyDefaultAliasAttributeDefaultDllImportSearchPathsAttributeCompilationRelaxationsAttributeAssemblyProductAttributeAssemblyCopyri
                                                                                                                                2025-03-26 16:38:51 UTC1079INData Raw: 00 1a 00 01 00 4f 00 72 00 69 00 67 00 69 00 6e 00 61 00 6c 00 46 00 69 00 6c 00 65 00 6e 00 61 00 6d 00 65 00 00 00 53 00 79 00 73 00 74 00 65 00 6d 00 2e 00 4e 00 65 00 74 00 2e 00 50 00 72 00 69 00 6d 00 69 00 74 00 69 00 76 00 65 00 73 00 2e 00 64 00 6c 00 6c 00 00 00 40 00 10 00 01 00 50 00 72 00 6f 00 64 00 75 00 63 00 74 00 4e 00 61 00 6d 00 65 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 ae 00 20 00 2e 00 4e 00 45 00 54 00 00 00 84 00 30 00 01 00 50 00 72 00 6f 00 64 00 75 00 63 00 74 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 36 00 2e 00 30 00 2e 00 33 00 36 00 2b 00 66 00 31 00 64 00 64 00 35 00 37 00 31 00 36 00 35 00 62 00 66 00 64 00 39 00 31 00 38 00 37 00 35 00 37 00 36 00 31 00 33 00 32 00 39 00 61 00 63 00
                                                                                                                                Data Ascii: OriginalFilenameSystem.Net.Primitives.dll@ProductNameMicrosoft .NET0ProductVersion6.0.36+f1dd57165bfd91875761329ac


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                140192.168.2.44989052.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:50 UTC506OUTGET /_framework/System.ComponentModel.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:51 UTC382INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 5632
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:51 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d926605a800"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:51 UTC3529INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 04 d2 62 ec 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 0c 00 00 00 08 00 00 00 00 00 00 ce 2b 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELb"!0+ @ `
                                                                                                                                2025-03-26 16:38:51 UTC2103INData Raw: 00 00 00 00 00 ff 25 00 20 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 10 00 00 00 18 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 30 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 48 00 00 00 58 40 00 00 2c 04 00 00 00 00 00 00 00 00 00 00 2c 04 34 00 00 00 56 00 53 00 5f 00 56 00 45 00 52 00 53 00 49 00 4f 00 4e 00 5f 00 49 00 4e 00 46 00 4f 00 00 00 00 00 bd 04 ef fe 00 00 01 00 00 00 06 00 dd c8 28 0e 00 00 06 00 00 00 24 00 3f 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 00 00 00 01 00 56 00 61 00 72 00 46 00 69 00 6c 00 65 00
                                                                                                                                Data Ascii: % @0HX@,,4VS_VERSION_INFO($?DVarFile


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                141192.168.2.44989413.35.93.94436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:51 UTC760OUTGET /v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html HTTP/1.1
                                                                                                                                Host: js.stripe.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Referer: https://notedex.app/
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2025-03-26 16:38:51 UTC1445INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                Content-Length: 200
                                                                                                                                Connection: close
                                                                                                                                Last-Modified: Wed, 19 Mar 2025 23:25:49 GMT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: Cloudfront
                                                                                                                                Date: Wed, 26 Mar 2025 16:16:06 GMT
                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                Etag: "3437aaddcdf6922d623e172c2d6f9278"
                                                                                                                                Via: 1.1 6379820fbac3eca5570c58b520f7931e.cloudfront.net (CloudFront)
                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                Age: 1417
                                                                                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Content-Security-Policy: base-uri 'none'; connect-src 'self' https://r.stripe.com; default-src 'self'; font-src 'none'; form-action 'none'; frame-src https://m.stripe.network; img-src https://q.stripe.com; media-src 'none'; object-src 'none'; script-src 'self'; style-src 'self'; worker-src 'none'; report-uri https://q.stripe.com/csp-report
                                                                                                                                Content-Security-Policy-Report-Only: base-uri 'none'; connect-src 'self' https://r.stripe.com; default-src 'self'; font-src 'none'; form-action 'none'; frame-src https://m.stripe.network; img-src https://q.stripe.com; media-src 'none'; object-src 'none'; script-src 'self'; style-src 'self'; worker-src 'none'; report-uri https://q.stripe.com/csp-report
                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                X-Amz-Cf-Pop: JFK50-P8
                                                                                                                                X-Amz-Cf-Id: G3-2E5LZCdLFDOsibBs1lza5ow0pHppwguacIrkBs5PIVsD-o9e5iQ==
                                                                                                                                2025-03-26 16:38:51 UTC200INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 73 63 72 69 70 74 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 73 74 72 69 70 65 2e 63 6f 6d 2f 76 33 2f 66 69 6e 67 65 72 70 72 69 6e 74 65 64 2f 6a 73 2f 6d 2d 6f 75 74 65 72 2d 31 35 61 32 62 34 30 61 30 35 38 64 64 66 66 31 63 66 66 64 62 36 33 37 37 39 66 65 33 64 65 31 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                Data Ascii: <!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                142192.168.2.44989252.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:51 UTC517OUTGET /_framework/System.ComponentModel.Primitives.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:51 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 13824
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:51 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d9266058800"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:51 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 92 29 39 c0 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 2c 00 00 00 08 00 00 00 00 00 00 3e 4b 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL)9"!0,>K @ `
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 86 18 3d 08 c2 00 01 00 7f 20 00 00 00 00 86 18 3d 08 21 01 01 00 8e 20 00 00 00 00 86 18 3d 08 21 01 01 00 9d 20 00 00 00 00 86 08 d9 01 51 01 01 00 a8 20 00 00 00 00 c6 00 3e 09 5a 01 01 00 d0 20 00 00 00 00 c6 00 ab 01 6f 01 02 00 eb 20 00 00 00 00 c6 00 87 05 51 01 02 00 f8 20 00 00 00 00 91 18 43 08 73 01 02 00 1c 21 00 00 00 00 c4 00 af 06 b5 00 02 00 4c 21 00 00 00 00 c6 09 b9 02 95 01 02 00 54 21 00 00 00 00 c6 09 c2 02 9a 01 02 00 5d 21 00 00 00 00 e6 01 a2 02 b5 00 02 00 6c 21 00 00 00 00 c4 01 a2 02 21 01 02 00 f0 21 00 00 00 00 c6 00 f0 06 c7 01 02 00 33 22 00 00 00 00 86 18 3d 08 b5 00 02 00 3b 22 00 00 00 00 91 18 43 08 73 01 02 00 47 22 00 00 08 00 c6 09 55 07 f5 01 02 00 47 22 00 00 08 00 c6 09 55 07 fb 01 02 00 47 22 00 00 08 00 c6 09 ed
                                                                                                                                Data Ascii: = =! =! Q >Z o Q Cs!L!T!]!l!!!3"=;"CsG"UG"UG"
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 75 74 65 00 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 69 65 73 41 74 74 72 69 62 75 74 65 00 43 6f 6d 70 69 6c 61 74 69 6f 6e 52 65 6c 61 78 61 74 69 6f 6e 73 41 74 74 72 69 62 75 74 65 00 44 79 6e 61 6d 69 63 61 6c 6c 79 41 63 63 65 73 73 65 64 4d 65 6d 62 65 72 73 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 50 72 6f 64 75 63 74 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 43 6f 70 79 72 69 67 68 74 41 74 74 72 69 62 75 74 65 00 53 6b 69 70 4c 6f 63 61 6c 73 49 6e 69 74 41 74 74 72 69 62 75 74 65 00 49 73 44 65 66 61 75 6c 74 41 74 74 72 69 62 75 74 65 00 43 4c 53 43 6f 6d 70 6c 69 61 6e 74 41 74 74 72 69 62 75 74 65 00 4e 75 6c 6c 61 62 6c 65 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 00 4e 75 6c 6c 61 62 6c 65 50 75 62 6c 69 63
                                                                                                                                Data Ascii: uteRefreshPropertiesAttributeCompilationRelaxationsAttributeDynamicallyAccessedMembersAttributeAssemblyProductAttributeAssemblyCopyrightAttributeSkipLocalsInitAttributeIsDefaultAttributeCLSCompliantAttributeNullableContextAttributeNullablePublic
                                                                                                                                2025-03-26 16:38:51 UTC2104INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 10 00 00 00 18 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 30 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 48 00 00 00 58 60 00 00 8c 04 00 00 00 00 00 00 00 00 00 00 8c 04 34 00 00 00 56 00 53 00 5f 00 56 00 45 00 52 00 53 00 49 00 4f 00 4e 00 5f 00 49 00 4e 00 46 00 4f 00 00 00 00 00 bd 04 ef fe 00 00 01 00 00 00 06 00 dd c8 28 0e 00 00 06 00 00 00 24 00 3f 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 00 00 00 01 00 56 00 61 00 72 00 46 00 69 00 6c 00 65
                                                                                                                                Data Ascii: 0HX`4VS_VERSION_INFO($?DVarFile


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                143192.168.2.44989152.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:51 UTC518OUTGET /_framework/System.ComponentModel.Annotations.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:51 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 14848
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:51 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d9266058400"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:51 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 56 39 fe d6 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 30 00 00 00 08 00 00 00 00 00 00 7e 4f 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELV9"!00~O @ `
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 15 00 00 00 33 00 00 00 0d 00 00 00 01 00 00 00 5b 00 00 00 61 00 00 00 10 00 00 00 06 00 00 00 0a 00 00 00 0b 00 00 00 10 00 00 00 01 00 00 00 04 00 00 00 05 00 00 00 04 00 00 00 00 00 61 06 01 00 00 00 00 00 06 00 e8 05 c2 06 06 00 5a 03 76 08 06 00 f2 05 c2 06 06 00 97 03 c2 06 06 00 d6 0a c2 06 06 00 15 0b c2 06 06 00 44 06 c2 06 06 00 2d 00 a5 00 06 00 2a 07 c2 06 06 00 75 00 a5 00 06 00 dd 02 c2 06 06 00 75 03 8c 09 0a 00 e0 06 4b 06 06 00 3b 08 19 06 0a 00 43 08 4b 06 06 00 ef 04 8c 09 06 00 c5 08 8c 09 06 00 40 07 c2 06 0e 00 fd 01 73 07 06 00 fc 01 6b 0a 06 00 68 07 ce 06 06 00 56 07 c2 06 06 00 13 04 8c 09 0a 00 f4 06 4b 06 06 00 14 08 6b 0a 0a 00 63 08 4b 06 06 00 08 02 c2 06 0a 00 52 08 4b 06 06 00 57 00 a5 00 12 00 7f 07 c2 06 06 00 5e 00 c2
                                                                                                                                Data Ascii: 3[aaZvD-*uuK;CK@skhVKkcKRKW^
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 74 65 00 4e 6f 74 4e 75 6c 6c 57 68 65 6e 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 46 69 6c 65 56 65 72 73 69 6f 6e 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 56 65 72 73 69 6f 6e 41 74 74 72 69 62 75 74 65 00 56 61 6c 69 64 61 74 69 6f 6e 41 74 74 72 69 62 75 74 65 00 5f 76 61 6c 69 64 61 74 69 6f 6e 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 44 65 73 63 72 69 70 74 69 6f 6e 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 44 65 66 61 75 6c 74 41 6c 69 61 73 41 74 74 72 69 62 75 74 65 00 43 6f 6d 70 69 6c 61 74 69 6f 6e 52 65 6c 61 78 61 74 69 6f 6e 73 41 74 74 72 69 62 75 74 65 00 44 79 6e 61 6d 69 63 61 6c 6c 79 41 63 63 65 73 73 65 64 4d 65 6d 62 65 72 73 41 74 74 72 69 62
                                                                                                                                Data Ascii: teNotNullWhenAttributeAssemblyFileVersionAttributeAssemblyInformationalVersionAttributeValidationAttribute_validationAttributeAssemblyDescriptionAttributeAssemblyDefaultAliasAttributeCompilationRelaxationsAttributeDynamicallyAccessedMembersAttrib
                                                                                                                                2025-03-26 16:38:51 UTC3128INData Raw: 12 44 15 12 80 95 01 12 44 12 44 09 20 01 01 15 12 21 01 13 00 06 15 12 21 01 12 44 09 20 00 15 12 80 95 01 13 00 07 15 12 80 95 01 12 44 0d 00 04 15 12 75 01 12 4c 1c 12 3c 02 02 3d 07 09 15 12 80 89 01 15 11 80 99 02 12 3c 1c 15 12 75 01 12 4c 15 12 80 95 01 15 11 80 99 02 12 3c 1c 15 11 80 99 02 12 3c 1c 15 12 21 01 12 28 15 12 80 95 01 12 28 12 28 12 24 12 44 0c 15 12 21 01 15 11 80 99 02 12 3c 1c 0d 15 12 80 95 01 15 11 80 99 02 12 3c 1c 08 15 11 80 99 02 12 3c 1c 04 20 00 13 01 06 15 12 21 01 12 28 07 15 12 80 95 01 12 28 0d 00 04 15 12 21 01 12 4c 1c 12 3c 02 02 18 07 06 12 61 15 12 75 01 15 11 80 99 02 12 3c 1c 12 65 12 69 12 3c 12 6d 05 00 01 12 61 1c 0c 15 12 75 01 15 11 80 99 02 12 3c 1c 0a 10 01 01 02 15 12 21 01 1e 00 04 20 01 1c 1c 12 00 02
                                                                                                                                Data Ascii: DDD !!D DuL<=<uL<<!((($D!<<< !((!L<au<ei<mau<!


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                144192.168.2.44989352.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:51 UTC710OUTGET /_framework/System.ObjectModel.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:51 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 23040
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:51 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d926605e400"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:51 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 5c 4d 14 e0 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 50 00 00 00 08 00 00 00 00 00 00 3e 6f 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL\M"!0P>o @ `
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 02 7b 7f 00 00 0a 6f 84 00 00 0a 2a 32 02 7b 7f 00 00 0a 6f 87 00 00 0a 2a 32 02 7b 7f 00 00 0a 6f 59 00 00 0a 2a 3a 02 7b 7f 00 00 0a 03 04 28 02 00 00 2b 2a 0a 16 2a 03 30 01 00 18 00 00 00 0d 00 00 11 02 7b 7f 00 00 0a 75 12 00 00 01 0a 06 2d 02 02 2a 06 6f 6f 00 00 0a 2a ee 02 15 7d 1d 00 00 04 02 15 7d 1e 00 00 04 02 28 05 00 00 0a 03 1a 2e 1b 72 9d 02 00 70 1a 8c 16 00 00 02 28 06 00 00 06 72 c3 02 00 70 73 0f 00 00 0a 7a 02 03 7d 1a 00 00 04 2a 03 30 02 00 99 00 00 00 00 00 00 00 02 15 7d 1d 00 00 04 02 15 7d 1e 00 00 04 02 28 05 00 00 0a 03 45 05 00 00 00 29 00 00 00 3e 00 00 00 53 00 00 00 53 00 00 00 02 00 00 00 2b 51 04 2c 10 72 d1 02 00 70 72 c3 02 00 70 73 0f 00 00 0a 7a 05 15 2e 4a 72 09 03 00 70 72 c3 02 00 70 73 0f 00 00 0a 7a 02 04 73 87
                                                                                                                                Data Ascii: {o*2{o*2{oY*:{(+**0{u-*oo*}}(.rp(rpsz}*0}}(E)>SS+Q,rprpsz.Jrprpszs
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: cf 27 00 00 00 00 e6 01 52 08 8f 05 11 00 cf 27 00 00 00 00 e6 01 74 13 86 03 11 00 80 2e 00 00 00 00 86 18 3e 0e 8f 05 11 00 8f 2e 00 00 00 00 e6 09 2d 0a 4d 07 11 00 cf 27 00 00 00 00 e6 09 92 0a 52 07 11 00 05 28 00 00 00 00 e6 09 a3 08 4f 02 11 00 05 28 00 00 00 00 e6 09 a7 17 4f 02 11 00 05 28 00 00 00 00 e6 09 a0 14 ba 01 11 00 f8 29 00 00 00 00 e6 09 bb 02 4f 02 11 00 a5 2e 00 00 00 00 e6 09 fa 14 0a 06 11 00 a8 2e 00 00 00 00 e6 01 0e 0e 65 05 11 00 b7 2e 00 00 00 00 e6 01 cf 11 b5 01 11 00 d2 2e 00 00 00 00 e6 01 b3 08 58 07 11 00 e0 2e 00 00 00 00 e6 01 59 0c 1a 02 11 00 cf 27 00 00 00 00 e6 01 1b 02 58 07 11 00 cf 27 00 00 00 00 e6 01 4a 0d ac 00 11 00 cf 27 00 00 00 00 e6 01 07 15 52 07 11 00 cf 27 00 00 00 00 e6 01 52 08 8f 05 11 00 cf 27 00
                                                                                                                                Data Ascii: 'R't.>.-M'R(O(O()O..e..X.Y'X'J'R'R'
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 64 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 49 43 6f 6c 6c 65 63 74 69 6f 6e 2e 49 73 53 79 6e 63 68 72 6f 6e 69 7a 65 64 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 49 43 6f 6c 6c 65 63 74 69 6f 6e 2e 67 65 74 5f 49 73 53 79 6e 63 68 72 6f 6e 69 7a 65 64 00 3c 54 79 70 65 4e 61 6d 65 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 43 6f 6e 76 65 72 74 65 72 54 79 70 65 4e 61 6d 65 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 50 72 6f 70 65 72 74 79 4e 61 6d 65 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 74 68 72 65 73 68 6f 6c 64 00 47 65 74 4c 6f 77 65 72 42 6f 75 6e 64 00 52 65 70 6c 61 63 65 00 47 65 74 48 61 73 68 43 6f 64 65 00 49 6e 76 6f 6b 65 00 49 45 6e 75 6d 65 72 61 62 6c 65 00 49 44 69
                                                                                                                                Data Ascii: dSystem.Collections.ICollection.IsSynchronizedSystem.Collections.ICollection.get_IsSynchronized<TypeName>k__BackingField<ConverterTypeName>k__BackingField<PropertyName>k__BackingFieldthresholdGetLowerBoundReplaceGetHashCodeInvokeIEnumerableIDi
                                                                                                                                2025-03-26 16:38:51 UTC568INData Raw: 74 69 6f 6e 73 2e 47 65 6e 65 72 69 63 2e 49 52 65 61 64 4f 6e 6c 79 44 69 63 74 69 6f 6e 61 72 79 3c 54 4b 65 79 2c 54 56 61 6c 75 65 3e 2e 4b 65 79 73 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 49 44 69 63 74 69 6f 6e 61 72 79 2e 4b 65 79 73 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 47 65 6e 65 72 69 63 2e 49 44 69 63 74 69 6f 6e 61 72 79 3c 54 4b 65 79 2c 54 56 61 6c 75 65 3e 2e 67 65 74 5f 4b 65 79 73 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 47 65 6e 65 72 69 63 2e 49 52 65 61 64 4f 6e 6c 79 44 69 63 74 69 6f 6e 61 72 79 3c 54 4b 65 79 2c 54 56 61 6c 75 65 3e 2e 67 65 74 5f 4b 65 79 73 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 49 44 69 63 74 69 6f 6e 61 72 79 2e 67 65 74 5f 4b 65
                                                                                                                                Data Ascii: tions.Generic.IReadOnlyDictionary<TKey,TValue>.KeysSystem.Collections.IDictionary.KeysSystem.Collections.Generic.IDictionary<TKey,TValue>.get_KeysSystem.Collections.Generic.IReadOnlyDictionary<TKey,TValue>.get_KeysSystem.Collections.IDictionary.get_Ke
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 43 6f 75 6e 74 00 6b 65 79 43 6f 75 6e 74 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 49 43 6f 6c 6c 65 63 74 69 6f 6e 2e 53 79 6e 63 52 6f 6f 74 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 49 43 6f 6c 6c 65 63 74 69 6f 6e 2e 67 65 74 5f 53 79 6e 63 52 6f 6f 74 00 49 6e 73 65 72 74 00 49 4c 69 73 74 00 53 69 6e 67 6c 65 49 74 65 6d 52 65 61 64 4f 6e 6c 79 4c 69 73 74 00 5f 6c 69 73 74 00 4d 6f 76 65 4e 65 78 74 00 5f 6f 6c 64 53 74 61 72 74 69 6e 67 49 6e 64 65 78 00 5f 6e 65 77 53 74 61 72 74 69 6e 67 49 6e 64 65 78 00 41 72 72 61 79 00 54 4b 65 79 00 67 65 74 5f 4b 65 79 00 41 64 64 4b 65 79 00 49 73 43 6f 6d 70 61 74 69 62 6c 65 4b 65 79 00 52 65 6d 6f 76 65 4b 65 79 00 43 6f 6e 74 61 69 6e 73 4b 65 79 00 53 79 73 74 65
                                                                                                                                Data Ascii: CountkeyCountSystem.Collections.ICollection.SyncRootSystem.Collections.ICollection.get_SyncRootInsertIListSingleItemReadOnlyList_listMoveNext_oldStartingIndex_newStartingIndexArrayTKeyget_KeyAddKeyIsCompatibleKeyRemoveKeyContainsKeySyste
                                                                                                                                2025-03-26 16:38:51 UTC2560INData Raw: 00 33 01 00 2e c2 a9 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 00 13 01 00 0e 36 2e 30 2e 33 36 32 34 2e 35 31 34 32 31 00 00 34 01 00 2f 36 2e 30 2e 33 36 2b 66 31 64 64 35 37 31 36 35 62 66 64 39 31 38 37 35 37 36 31 33 32 39 61 63 33 61 38 62 31 37 66 36 36 30 36 61 64 31 38 00 00 15 01 00 10 4d 69 63 72 6f 73 6f 66 74 c2 ae 20 2e 4e 45 54 00 00 34 01 00 0d 52 65 70 6f 73 69 74 6f 72 79 55 72 6c 21 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 6f 74 6e 65 74 2f 72 75 6e 74 69 6d 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 e8 50 00 00 10 6f 00 00 00 00 00 00 00 00 00 00 2e 6f 00 00 00 20 00 00 00 00 00
                                                                                                                                Data Ascii: 3. Microsoft Corporation. All rights reserved.6.0.3624.514214/6.0.36+f1dd57165bfd91875761329ac3a8b17f6606ad18Microsoft .NET4RepositoryUrl!https://github.com/dotnet/runtimePo.o


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                145192.168.2.44989652.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:51 UTC714OUTGET /_framework/System.Private.CoreLib.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:51 UTC385INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 1710080
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:51 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d92661fa600"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:51 UTC3526INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 16 f8 b9 a4 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 0e 1a 00 00 08 00 00 00 00 00 00 1e 2c 1a 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 1a 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"!0, @ `
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 00 00 08 5f 2d 03 16 2b 04 18 2b 01 17 0b 07 2c 14 02 16 6a 16 6a 07 28 2c 00 00 06 6a 03 17 28 8e 2d 00 06 26 04 18 2e 04 04 1b 33 3f 28 73 00 00 06 2d 38 02 16 6a 28 1b 00 00 06 16 2f 2d 28 10 00 00 06 13 04 12 04 28 67 00 00 06 20 08 00 01 00 2e 18 12 04 28 67 00 00 06 20 1c 00 01 00 2e 0a 11 04 03 16 28 0b 00 00 06 7a 0e 06 16 6a 31 6a 02 16 6a 0e 06 28 2d 00 00 06 16 2f 5d 28 10 00 00 06 13 05 12 05 28 67 00 00 06 20 16 00 01 00 2e 0e 12 05 28 67 00 00 06 20 34 00 01 00 33 3a 02 28 5e 22 00 06 03 28 40 00 00 06 26 12 05 28 67 00 00 06 20 16 00 01 00 2e 07 72 cf 02 00 70 2b 05 72 0f 03 00 70 03 0e 06 8c e3 00 00 02 28 ac 11 00 06 73 ca 2b 00 06 7a 2a 00 03 30 02 00 55 00 00 00 13 00 00 11 28 73 00 00 06 2c 02 16 2a 03 18 33 02 17 2a 04 18 5f 2d 02 17
                                                                                                                                Data Ascii: _-++,jj(,j(-&.3?(s-8j(/-((g .(g .(zj1jj(-/]((g .(g 43:(^"(@&(g .rp+rp(s+z*0U(s,*3*_-
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 0a 04 06 6a 2e 09 1f 29 1f 32 28 fc 11 00 06 02 03 06 28 b8 00 00 06 2a 00 00 03 30 05 00 40 00 00 00 24 00 00 11 03 69 0a 05 69 0b 0e 04 69 0c 03 06 6a 2e 09 1f 40 1f 32 28 fc 11 00 06 05 07 6a 2e 09 1f 42 1f 32 28 fc 11 00 06 0e 04 08 6a 2e 09 1f 29 1f 32 28 fc 11 00 06 02 06 04 07 08 28 b9 00 00 06 2a be 03 2d 07 1f 4c 28 f9 11 00 06 02 28 b4 00 00 06 03 8e 69 2e 07 1f 3b 28 f7 11 00 06 02 02 03 73 22 00 00 0a 28 c3 00 00 06 28 c4 00 00 06 2a 9a 02 28 b4 00 00 06 17 2e 07 1f 37 28 f7 11 00 06 02 02 0f 01 e0 17 73 23 00 00 0a 28 c3 00 00 06 28 c4 00 00 06 2a 00 03 30 03 00 36 00 00 00 25 00 00 11 02 28 b4 00 00 06 18 2e 07 1f 38 28 f7 11 00 06 1e e0 fe 0f 25 03 54 25 1a 58 04 54 18 73 24 00 00 0a 0a 02 02 06 28 25 00 00 0a 28 c3 00 00 06 28 c4 00 00 06
                                                                                                                                Data Ascii: j.)2((*0@$iiij.@2(j.B2(j.)2((*-L((i.;(s"((*(.7(s#((*06%(.8(%T%XTs$(%((
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 07 16 2f 03 16 2b 01 04 07 58 2a 28 0a 00 00 2b 1a 33 2b 02 28 39 00 00 2b 28 3a 00 00 2b 04 28 3b 00 00 2b 0f 01 28 3c 00 00 2b 4a 05 28 3d 00 00 2b 0c 08 16 2f 03 16 2b 01 04 08 58 2a 28 0a 00 00 2b 1e 33 2b 02 28 3e 00 00 2b 28 3f 00 00 2b 04 28 40 00 00 2b 0f 01 28 41 00 00 2b 4c 05 28 42 00 00 2b 0d 09 16 2f 03 16 2b 01 04 09 58 2a 28 32 00 00 0a 02 03 04 05 6f 33 00 00 0a 2a 00 00 03 30 04 00 29 00 00 00 0b 00 00 11 02 2d 06 18 28 f9 11 00 06 02 16 6f ce 00 00 06 0a 02 03 02 6f b1 00 00 06 17 59 06 58 02 6f b1 00 00 06 28 30 01 00 06 2a 00 00 00 03 30 05 00 1f 00 00 00 0b 00 00 11 02 2d 06 18 28 f9 11 00 06 02 16 6f ce 00 00 06 0a 02 03 04 04 17 58 06 59 28 30 01 00 06 2a 00 03 30 04 00 dd 01 00 00 31 00 00 11 02 2d 06 18 28 f9 11 00 06 02 16 6f ce
                                                                                                                                Data Ascii: /+X*(+3+(9+(:+(;+(<+J(=+/+X*(+3+(>+(?+(@+(A+L(B+/+X*(2o3*0)-(ooYXo(0*0-(oXY(0*01-(o
                                                                                                                                2025-03-26 16:38:51 UTC570INData Raw: 02 7b 4a 01 00 04 07 17 58 09 a2 06 17 58 0a 06 04 3f 6b ff ff ff 2a 5a 02 03 7d 4c 01 00 04 02 04 7d 4d 01 00 04 02 05 7d 4e 01 00 04 2a 03 30 04 00 9a 00 00 00 39 00 00 11 03 04 3b 92 00 00 00 02 7b 4e 01 00 04 02 7b 4c 01 00 04 03 6f ec 00 00 06 02 7b 4c 01 00 04 04 6f ec 00 00 06 6f 64 2f 00 06 16 31 6c 02 7b 4c 01 00 04 03 6f ec 00 00 06 0a 02 7b 4c 01 00 04 02 7b 4c 01 00 04 04 6f ec 00 00 06 03 6f ef 00 00 06 02 7b 4c 01 00 04 06 04 6f ef 00 00 06 02 7b 4d 01 00 04 2c 32 02 7b 4d 01 00 04 03 6f ec 00 00 06 0b 02 7b 4d 01 00 04 02 7b 4d 01 00 04 04 6f ec 00 00 06 03 6f ef 00 00 06 02 7b 4d 01 00 04 07 04 6f ef 00 00 06 2a 00 00 03 30 03 00 6d 00 00 00 39 00 00 11 02 7b 4c 01 00 04 03 6f ec 00 00 06 0a 02 7b 4c 01 00 04 02 7b 4c 01 00 04 04 6f ec 00
                                                                                                                                Data Ascii: {JXX?k*Z}L}M}N*09;{N{Lo{Lood/1l{Lo{L{Loo{Lo{M,2{Mo{M{Moo{Mo*0m9{Lo{L{Lo
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 03 30 05 00 9f 00 00 00 3b 00 00 11 03 04 03 59 18 5b 58 0a 02 03 06 28 5d 01 00 06 02 03 04 28 5d 01 00 06 02 06 04 28 5d 01 00 06 02 7b 4c 01 00 04 06 6f ec 00 00 06 0b 02 06 04 17 59 28 5e 01 00 06 03 0c 04 17 59 0d 2b 4a 02 7b 4e 01 00 04 02 7b 4c 01 00 04 08 17 58 25 0c 6f ec 00 00 06 07 6f 64 2f 00 06 16 32 e1 02 7b 4e 01 00 04 07 02 7b 4c 01 00 04 09 17 59 25 0d 6f ec 00 00 06 6f 64 2f 00 06 16 32 e1 08 09 2f 0c 02 08 09 28 5e 01 00 06 08 09 32 b2 08 04 17 59 2e 0a 02 08 04 17 59 28 5e 01 00 06 08 2a 00 03 30 04 00 41 00 00 00 24 00 00 11 04 03 59 17 58 0a 06 18 5b 0b 2b 0d 02 07 06 03 28 64 01 00 06 07 17 59 0b 07 17 2f ef 06 0c 2b 1b 02 03 03 08 58 17 59 28 5e 01 00 06 02 17 08 17 59 03 28 64 01 00 06 08 17 59 0c 08 17 30 e1 2a 00 00 00 03 30 05
                                                                                                                                Data Ascii: 0;Y[X(](](]{LoY(^Y+J{N{LX%ood/2{N{LY%ood/2/(^2Y.Y(^*0A$YX[+(dY/+XY(^Y(dY0*0
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 00 06 0b 03 6f 56 05 00 06 0c 08 07 5f 2c 14 02 28 c7 01 00 06 03 28 c7 01 00 06 28 14 05 00 06 0a 2b 28 07 2c 12 02 28 c7 01 00 06 03 28 14 05 00 06 2c 04 17 0a 2b 13 08 2c 10 03 28 c7 01 00 06 02 28 14 05 00 06 2c 02 17 0a 06 2a 00 00 00 03 30 02 00 55 00 00 00 4b 00 00 11 02 03 28 14 05 00 06 0a 06 2d 13 03 6f 5b 05 00 06 2d 0b 03 02 6f b1 05 00 06 2c 02 17 0a 06 2d 32 02 6f 56 05 00 06 2c 12 02 28 c7 01 00 06 03 28 14 05 00 06 2c 04 17 0a 2b 18 03 6f 56 05 00 06 2c 10 03 28 c7 01 00 06 02 28 14 05 00 06 2c 02 17 0a 06 2a 00 00 00 03 30 02 00 47 00 00 00 4b 00 00 11 03 6f 5b 05 00 06 2c 29 02 6f 26 05 00 06 2c 0e 02 6f 35 05 00 06 03 28 14 05 00 06 2d 0f 04 2c 09 02 03 28 14 05 00 06 2b 04 16 2b 01 17 0a 2b 14 02 03 28 14 05 00 06 2d 09 03 02 6f b1 05
                                                                                                                                Data Ascii: oV_,(((+(,((,+,((,*0UK(-o[-o,-2oV,((,+oV,((,*0GKo[,)o&,o5(-,(+++(-o
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 06 03 20 ff 00 00 00 04 05 1c 12 02 28 e3 01 00 06 0d 0e 04 09 2d 03 14 2b 08 06 08 6e 28 b3 01 00 06 51 09 2a 06 03 20 ff ff 00 00 04 05 1e 12 02 28 e3 01 00 06 0d 0e 04 09 2d 03 14 2b 08 06 08 6e 28 b3 01 00 06 51 09 2a 06 03 15 04 05 1f 0a 12 02 28 e3 01 00 06 0d 0e 04 09 2d 03 14 2b 08 06 08 6e 28 b3 01 00 06 51 09 2a 06 03 04 05 12 04 28 e4 01 00 06 0d 0e 04 09 2d 03 14 2b 08 06 11 04 28 b3 01 00 06 51 09 2a 06 03 04 05 12 05 28 e5 01 00 06 0d 0e 04 09 2d 03 14 2b 08 06 11 05 28 b3 01 00 06 51 09 2a 06 03 04 05 0e 04 28 e6 01 00 06 2a 26 02 16 03 28 8e 00 00 2b 2a 26 02 16 03 28 8f 00 00 2b 2a 2a 02 03 16 04 28 8c 00 00 2b 2a 2a 02 03 16 04 28 8d 00 00 2b 2a a6 02 2d 17 04 2c 0b 72 f9 01 00 70 73 59 06 00 06 7a 05 fe 15 10 00 00 1b 16 2a 02 28 f4 0e
                                                                                                                                Data Ascii: (-+n(Q* (-+n(Q*(-+n(Q*(-+(Q*(-+(Q*(*&(+*&(+**(+**(+*-,rpsYz*(
                                                                                                                                2025-03-26 16:38:51 UTC1812INData Raw: 00 06 2a 32 02 28 eb 01 00 06 28 34 08 00 06 2a 32 02 28 eb 01 00 06 28 46 08 00 06 2a 32 02 28 eb 01 00 06 28 58 08 00 06 2a 32 02 28 eb 01 00 06 28 6a 08 00 06 2a 32 02 28 eb 01 00 06 28 7c 08 00 06 2a 32 02 28 eb 01 00 06 28 8e 08 00 06 2a 32 02 28 eb 01 00 06 28 a0 08 00 06 2a 32 02 28 eb 01 00 06 28 b2 08 00 06 2a 6a 72 fd 0b 00 70 72 23 0c 00 70 72 2d 0c 00 70 28 ac 11 00 06 73 b3 0e 00 06 7a 26 02 03 04 28 ce 07 00 06 2a 3a 02 28 0d 02 00 06 03 6a 28 b3 01 00 06 2a 3a 02 28 0d 02 00 06 03 6e 28 b3 01 00 06 2a 36 02 28 0d 02 00 06 03 28 b3 01 00 06 2a 56 02 28 0d 02 00 06 03 2d 04 16 6a 2b 02 17 6a 28 b3 01 00 06 2a 00 00 03 30 02 00 48 00 00 00 6b 00 00 11 02 14 28 14 05 00 06 2c 0b 72 e3 09 00 70 73 59 06 00 06 7a 02 6f 56 05 00 06 2d 10 72 6b 0a
                                                                                                                                Data Ascii: *2((4*2((F*2((X*2((j*2((|*2((*2((*2((*jrpr#pr-p(sz&(*:(j(*:(n(*6((*V(-j+j(*0Hk(,rpsYzoV-rk
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 07 28 5b 04 00 06 2d 0d 11 05 18 07 6f 81 04 00 06 d6 d6 13 05 02 7b 69 01 00 04 2c 35 11 05 72 6f 0c 00 70 28 81 04 00 06 72 63 0e 00 70 28 81 04 00 06 d6 08 6f 81 04 00 06 d6 72 6f 0c 00 70 28 81 04 00 06 d6 19 d6 09 6f 81 04 00 06 d6 d6 13 05 11 04 2c 17 11 05 72 6f 0c 00 70 28 81 04 00 06 11 04 6f 81 04 00 06 d6 d6 13 05 11 05 28 00 04 00 06 13 06 11 06 6f 5e 04 00 06 11 06 6f 81 04 00 06 73 41 00 00 0a 13 07 06 12 07 28 3b 02 00 06 07 28 5b 04 00 06 2d 14 72 71 0e 00 70 12 07 28 3b 02 00 06 07 12 07 28 3b 02 00 06 02 7b 69 01 00 04 2c 40 72 6f 0c 00 70 12 07 28 3b 02 00 06 72 63 0e 00 70 12 07 28 3b 02 00 06 08 12 07 28 3b 02 00 06 72 6f 0c 00 70 12 07 28 3b 02 00 06 72 77 0e 00 70 12 07 28 3b 02 00 06 09 12 07 28 3b 02 00 06 11 04 2c 15 72 6f 0c 00
                                                                                                                                Data Ascii: ([-o{i,5rop(rcp(orop(o,rop(o(o^osA(;([-rqp(;(;{i,@rop(;rcp(;(;rop(;rwp(;(;,ro


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                146192.168.2.44989552.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:51 UTC520OUTGET /_framework/System.ComponentModel.TypeConverter.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:51 UTC384INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 133632
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:51 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d926607b400"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:51 UTC3527INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 d7 15 98 c3 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 00 02 00 00 08 00 00 00 00 00 00 ee 1e 02 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 02 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"!0 @ ``
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 11 05 03 04 09 11 06 9a 6f ca 00 00 06 a5 18 00 00 01 9e 11 06 17 58 13 06 11 06 11 04 8e 69 32 db 11 04 8e 69 18 33 13 11 04 16 94 11 04 17 94 73 53 00 00 0a 8c 36 00 00 01 2a 72 cd 00 00 70 07 72 f9 00 00 70 28 10 00 00 06 73 21 00 00 0a 7a 02 03 04 05 28 c8 00 00 06 2a 00 00 03 30 07 00 2d 01 00 00 0e 00 00 11 0e 04 14 28 05 00 00 0a 2c 0b 72 01 00 00 70 73 09 00 00 0a 7a 05 75 36 00 00 01 39 01 01 00 00 05 a5 36 00 00 01 0a 0e 04 d0 06 00 00 01 28 04 00 00 0a 28 05 00 00 0a 2c 6d 04 2d 07 28 3a 00 00 0a 10 02 04 6f 16 00 00 0a 6f 17 00 00 0a 72 99 00 00 70 28 40 00 00 0a 0b d0 18 00 00 01 28 04 00 00 0a 28 59 02 00 06 0c 18 8d 06 00 00 01 25 16 08 03 04 12 00 28 54 00 00 0a 8c 18 00 00 01 6f cf 00 00 06 a2 25 17 08 03 04 12 00 28 55 00 00 0a 8c 18 00
                                                                                                                                Data Ascii: oXi2i3sS6*rprp(s!z(*0-(,rpszu696((,m-(:oorp(@((Y%(To%(U
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 01 00 70 04 28 84 00 00 0a 2a 12 00 04 28 85 00 00 0a 2a 12 00 28 83 00 00 0a 0d 12 03 28 73 00 00 0a 23 00 00 00 00 00 00 00 00 33 13 07 6f 76 00 00 0a 72 ff 01 00 70 28 40 00 00 0a 0c 2b 1c 07 6f 76 00 00 0a 72 99 00 00 70 07 6f 77 00 00 0a 72 ff 01 00 70 28 86 00 00 0a 0c 12 00 08 28 3a 00 00 0a 28 84 00 00 0a 2a 0e 04 d0 7a 00 00 02 28 04 00 00 0a 28 05 00 00 0a 39 5a 01 00 00 05 75 45 00 00 01 39 4f 01 00 00 05 a5 45 00 00 01 13 04 12 04 28 87 00 00 0a 2d 3d d0 45 00 00 01 28 04 00 00 0a 17 8d 07 00 00 01 25 16 d0 44 00 00 01 28 04 00 00 0a a2 28 56 00 00 0a 17 8d 11 00 00 01 25 16 12 04 28 87 00 00 0a 8c 44 00 00 01 a2 73 27 03 00 06 2a d0 45 00 00 01 28 04 00 00 0a 1e 8d 07 00 00 01 25 16 d0 18 00 00 01 28 04 00 00 0a a2 25 17 d0 18 00 00 01 28 04
                                                                                                                                Data Ascii: p(*(*((s#3ovrp(@+ovrpowrp((:(*z((9ZuE9OE(-=E(%D((V%(Ds'*E(%(%(
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 02 26 06 2a 8a 03 2c 1e 02 7b 12 00 00 04 25 2d 02 26 2a 03 14 28 03 00 00 2b 25 2d 02 26 2a 03 04 6f cc 00 00 0a 2a 2e d0 5f 00 00 01 28 04 00 00 0a 2a 36 03 04 28 cd 00 00 0a 8c 5f 00 00 01 2a 3a 03 1d 04 28 ce 00 00 0a 8c 5f 00 00 01 2a 00 03 30 03 00 15 00 00 00 2b 00 00 11 03 a5 5f 00 00 01 0a 12 00 72 77 01 00 70 04 28 cf 00 00 0a 2a 2e d0 39 00 00 01 28 04 00 00 0a 2a 46 03 28 3a 00 00 0a 28 d0 00 00 0a 8c 39 00 00 01 2a 4a 03 20 a7 00 00 00 04 28 d1 00 00 0a 8c 39 00 00 01 2a 00 00 03 30 03 00 15 00 00 00 2c 00 00 11 03 a5 39 00 00 01 0a 12 00 72 09 02 00 70 04 28 d2 00 00 0a 2a 8a 05 75 06 00 00 01 2c 07 05 74 06 00 00 01 2a 05 2d 06 7e 3c 00 00 0a 2a 02 03 04 05 28 c8 00 00 06 2a 0b 30 04 00 49 00 00 00 15 00 00 11 05 75 06 00 00 01 0a 06 2c 33
                                                                                                                                Data Ascii: &*,{%-&*(+%-&*o*._(*6(_*:(_*0+_rwp(*.9(*F(:(9*J (9*0,9rp(*u,t*-~<*(*0Iu,3
                                                                                                                                2025-03-26 16:38:51 UTC569INData Raw: 15 2e 07 02 06 28 34 01 00 06 2a 00 00 03 30 06 00 59 00 00 00 23 00 00 11 02 7b 31 00 00 04 2c 06 73 02 01 00 0a 7a 03 02 28 26 01 00 06 17 59 2f 1f 02 7b 2c 00 00 04 03 17 58 02 7b 2c 00 00 04 03 02 28 26 01 00 06 03 59 17 59 28 fd 00 00 0a 02 7b 2c 00 00 04 02 28 26 01 00 06 17 59 14 a2 02 28 26 01 00 06 0a 02 06 17 59 28 27 01 00 06 2a ba 02 7b 2c 00 00 04 8e 69 02 28 26 01 00 06 33 0c 02 7b 2c 00 00 04 6f fc 00 00 0a 2a 02 7b 2c 00 00 04 02 28 26 01 00 06 73 48 01 00 06 2a 03 30 04 00 bf 00 00 00 3d 00 00 11 02 7b 2c 00 00 04 8e 2d 01 2a 02 02 7b 2e 00 00 04 28 37 01 00 06 03 39 a2 00 00 00 03 8e 39 9b 00 00 00 02 7b 2c 00 00 04 73 07 01 00 0a 0a 16 0b 02 7b 2c 00 00 04 8e 69 0c 16 0d 2b 4c 16 13 04 2b 3e 06 11 04 6f 08 01 00 0a 13 05 11 05 2c 2a 11
                                                                                                                                Data Ascii: .(4*0Y#{1,sz(&Y/{,X{,(&YY({,(&Y(&Y('*{,i(&3{,o*{,(&sH*0={,-*{.(799{,s{,i+L+>o,*
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 32 00 00 04 2a 72 02 28 0c 00 00 0a 02 03 7d 34 00 00 04 02 04 7d 35 00 00 04 02 15 7d 36 00 00 04 2a 8a 02 7b 36 00 00 04 02 7b 35 00 00 04 17 59 2f 10 02 02 7b 36 00 00 04 17 58 7d 36 00 00 04 17 2a 16 2a 22 02 15 7d 36 00 00 04 2a 86 02 7b 36 00 00 04 15 33 06 73 16 01 00 0a 7a 02 7b 34 00 00 04 02 7b 36 00 00 04 6f a5 00 00 0a 2a 03 30 05 00 60 00 00 00 3e 00 00 11 02 03 0e 04 28 a0 00 00 06 02 6f 78 01 00 06 73 17 01 00 0a 25 03 04 05 28 56 01 00 06 6f 18 01 00 0a 0a 03 6f a3 00 00 06 2c 0b 06 7e 19 01 00 0a 6f 18 01 00 0a 06 6f 1a 01 00 0a 8d 01 00 00 01 0b 06 07 16 6f 1b 01 00 0a 02 07 6f 79 01 00 06 02 03 7d 37 00 00 04 02 05 7d 38 00 00 04 2a 4e 02 7b 37 00 00 04 02 7b 38 00 00 04 03 6f d2 01 00 06 2a 32 02 7b 37 00 00 04 6f a1 00 00 06 2a 82 02
                                                                                                                                Data Ascii: 2*r(}4}5}6*{6{5Y/{6X}6**"}6*{63sz{4{6o*0`>(oxs%(Voo,~ooooy}7}8*N{7{8o*2{7o*
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 02 7b 4c 00 00 04 06 04 74 23 00 00 02 a2 02 7b 4a 00 00 04 2c 15 03 75 06 00 00 01 2c 0d 02 7b 4a 00 00 04 03 04 6f 33 01 00 0a 2a 03 30 04 00 2f 00 00 00 50 00 00 11 02 28 8a 01 00 06 8d 06 00 00 01 0a 16 0b 2b 14 06 07 02 7b 4c 00 00 04 07 9a 6f 7b 01 00 06 a2 07 17 58 0b 07 02 28 8a 01 00 06 32 e3 06 2a 00 03 30 03 00 41 00 00 00 4a 00 00 11 02 7b 4c 00 00 04 8e 69 02 28 8a 01 00 06 2e 20 02 28 8a 01 00 06 8d 23 00 00 02 0a 02 7b 4c 00 00 04 06 02 28 8a 01 00 06 28 03 01 00 0a 06 2a 02 7b 4c 00 00 04 6f 3e 01 00 0a 74 40 00 00 01 2a 00 00 00 03 30 02 00 20 00 00 00 4e 00 00 11 03 75 06 00 00 01 2c 17 02 03 74 06 00 00 01 6f 8d 01 00 06 0a 06 2c 07 02 06 6f 12 01 00 0a 2a 36 02 03 74 23 00 00 02 28 8e 01 00 06 2a 36 02 03 74 23 00 00 02 28 90 01 00 06
                                                                                                                                Data Ascii: {Lt#{J,u,{Jo3*0/P(+{Lo{X(2*0AJ{Li(. (#{L((*{Lo>t@*0 Nu,to,o*6t#(*6t#(
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 01 00 06 7e 5c 00 00 04 33 31 02 28 d1 01 00 06 14 28 a0 00 00 0a 2c 21 02 28 d1 01 00 06 06 17 8d 11 00 00 01 25 16 04 a2 6f 57 01 00 0a a5 3e 00 00 01 0b de 1c 26 de 00 17 2a 02 28 ca 01 00 06 02 06 04 28 d5 01 00 06 28 56 01 00 0a 16 fe 01 2a 07 2a 01 1c 00 00 00 00 29 00 1e 47 00 03 11 00 00 01 00 00 6c 00 1e 8a 00 03 11 00 00 01 46 02 6f 7a 01 00 06 7e 59 01 00 0a 6f f3 00 00 06 2a 00 00 0b 30 03 00 93 00 00 00 5d 00 00 11 02 28 cc 01 00 06 2d 08 02 6f a3 00 00 06 2c 02 16 2a 02 28 ca 01 00 06 7e 5c 00 00 04 2e 16 02 03 6f ac 00 00 06 02 28 ca 01 00 06 28 56 01 00 0a 16 fe 01 2a 02 28 cf 01 00 06 14 28 a0 00 00 0a 2c 37 02 28 d1 01 00 06 14 28 a0 00 00 0a 2c 27 02 02 7b 68 00 00 04 03 6f 86 01 00 06 10 01 02 28 d1 01 00 06 03 14 6f 57 01 00 0a a5 3e
                                                                                                                                Data Ascii: ~\31((,!(%oW>&*(((V**)GlFoz~Yo*0](-o,*(~\.o((V*((,7((,'{ho(oW>
                                                                                                                                2025-03-26 16:38:51 UTC402INData Raw: 05 11 05 2a 01 1c 00 00 02 00 9e 00 61 ff 00 15 00 00 00 00 02 00 9b 01 57 f2 01 15 00 00 00 00 3e 02 03 6f 63 00 00 0a 03 04 28 06 02 00 06 2a 03 30 03 00 10 00 00 00 63 00 00 11 02 03 17 28 08 02 00 06 0a 06 6f 22 02 00 06 2a 22 03 04 28 53 02 00 06 2a 0a 03 2a 0b 30 03 00 5d 00 00 00 69 00 00 11 02 7b 73 00 00 04 03 12 00 6f 6c 01 00 0a 2c 02 06 2a 7e b1 00 00 04 0b 16 0c 07 12 02 28 ee 00 00 0a 02 7b 73 00 00 04 03 12 00 6f 6c 01 00 0a 2c 04 06 0d de 25 04 2c 14 03 73 17 02 00 06 0a 02 7b 73 00 00 04 03 06 6f 6d 01 00 0a de 0a 08 2c 06 07 28 ef 00 00 0a dc 06 2a 09 2a 00 00 00 01 10 00 00 02 00 1a 00 35 4f 00 0a 00 00 00 00 03 30 03 00 2d 00 00 00 6a 00 00 11 02 28 c6 00 00 0a 0a 06 14 28 05 00 00 0a 2c 1b 02 1f 2c 6f c9 00 00 0a 0b 07 15 2e 0e 02 16
                                                                                                                                Data Ascii: *aW>oc(*0c(o"*"(S**0]i{sol,*~({sol,%,s{som,(**5O0-j((,,o.
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 2b 0b 06 02 07 6f fb 00 00 0a de 0a 09 2c 06 08 28 ef 00 00 0a dc 07 2a 00 00 01 10 00 00 02 00 20 00 3e 5e 00 0a 00 00 00 00 0b 30 03 00 6a 00 00 00 6b 00 00 11 28 ea 01 00 06 0a 06 02 6f f3 00 00 0a 74 12 00 00 1b 0b 07 2c 02 07 2a 7e b1 00 00 04 0c 16 0d 08 12 03 28 ee 00 00 0a 06 02 6f f3 00 00 0a 74 12 00 00 1b 0b 07 2d 24 02 d0 01 00 00 01 28 04 00 00 0a 16 6f ab 00 00 0a 28 0e 00 00 2b 28 0f 00 00 2b 0b 06 02 07 6f fb 00 00 0a de 0a 09 2c 06 08 28 ef 00 00 0a dc 07 2a 00 00 01 10 00 00 02 00 20 00 3e 5e 00 0a 00 00 00 00 0b 30 04 00 13 01 00 00 6c 00 00 11 28 e9 01 00 06 0a 06 02 6f f3 00 00 0a 74 17 00 00 1b 0b 07 2c 02 07 2a 7e b1 00 00 04 0c 16 0d 08 12 03 28 ee 00 00 0a 06 02 6f f3 00 00 0a 74 17 00 00 1b 0b 07 3a ca 00 00 00 1f 16 13 04 02 11
                                                                                                                                Data Ascii: +o,(* >^0jk(ot,*~(ot-$(o(+(+o,(* >^0l(ot,*~(ot:


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                147192.168.2.44989752.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:51 UTC509OUTGET /_framework/System.Diagnostics.Debug.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:51 UTC382INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 5120
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:51 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d926605aa00"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:51 UTC3529INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b9 38 5c 86 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 0a 00 00 00 08 00 00 00 00 00 00 de 28 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL8\"!0( @ `
                                                                                                                                2025-03-26 16:38:51 UTC1591INData Raw: 00 00 00 5a 00 19 00 01 00 46 00 69 00 6c 00 65 00 44 00 65 00 73 00 63 00 72 00 69 00 70 00 74 00 69 00 6f 00 6e 00 00 00 00 00 53 00 79 00 73 00 74 00 65 00 6d 00 2e 00 44 00 69 00 61 00 67 00 6e 00 6f 00 73 00 74 00 69 00 63 00 73 00 2e 00 44 00 65 00 62 00 75 00 67 00 00 00 00 00 3e 00 0f 00 01 00 46 00 69 00 6c 00 65 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 00 00 36 00 2e 00 30 00 2e 00 33 00 36 00 32 00 34 00 2e 00 35 00 31 00 34 00 32 00 31 00 00 00 00 00 5a 00 1d 00 01 00 49 00 6e 00 74 00 65 00 72 00 6e 00 61 00 6c 00 4e 00 61 00 6d 00 65 00 00 00 53 00 79 00 73 00 74 00 65 00 6d 00 2e 00 44 00 69 00 61 00 67 00 6e 00 6f 00 73 00 74 00 69 00 63 00 73 00 2e 00 44 00 65 00 62 00 75 00 67 00 2e 00 64 00 6c 00 6c 00 00 00 00 00 80 00 2e 00
                                                                                                                                Data Ascii: ZFileDescriptionSystem.Diagnostics.Debug>FileVersion6.0.3624.51421ZInternalNameSystem.Diagnostics.Debug.dll.


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                148192.168.2.44989852.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:51 UTC741OUTGET /_framework/System.Private.Runtime.InteropServices.JavaScript.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:51 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 23552
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:51 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d926605e200"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:51 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 64 1a 6a d4 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 52 00 00 00 08 00 00 00 00 00 00 be 71 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELdj"!0Rq @ `
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 12 02 1f 20 18 28 4c 00 00 0a 12 02 72 5d 01 00 70 28 4d 00 00 0a 12 02 03 28 4e 00 00 0a 12 02 72 7b 01 00 70 28 4d 00 00 0a 12 02 02 28 38 00 00 06 28 02 00 00 2b 12 02 72 9d 01 00 70 28 4d 00 00 0a 12 02 28 50 00 00 0a 73 34 00 00 06 7a 2a 32 02 7b 51 00 00 0a 28 2d 00 00 0a 2a 1e 02 7b 1f 00 00 04 2a 22 02 03 7d 1f 00 00 04 2a 00 03 30 03 00 33 00 00 00 17 00 00 11 02 17 28 52 00 00 0a 02 7c 1d 00 00 04 fe 15 07 00 00 1b 02 16 7d 1e 00 00 04 02 72 a3 01 00 70 28 01 00 00 2b 28 28 00 00 06 0a 02 06 28 53 00 00 0a 2a 00 03 30 03 00 2b 00 00 00 17 00 00 11 02 17 28 52 00 00 0a 02 7c 1d 00 00 04 fe 15 07 00 00 1b 02 16 7d 1e 00 00 04 02 03 04 28 28 00 00 06 0a 02 06 28 53 00 00 0a 2a 8a 02 17 28 52 00 00 0a 02 03 28 53 00 00 0a 02 7c 1d 00 00 04 fe 15 07
                                                                                                                                Data Ascii: (Lr]p(M(Nr{p(M(8(+rp(M(Ps4z*2{Q(-*{*"}*03(R|}rp(+(((S*0+(R|}(((S*(R(S|
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 01 00 cf 01 39 02 01 00 1d 08 24 01 21 00 99 0b bd 08 21 00 a9 0c 8d 02 21 00 41 0a e2 08 01 00 8b 0c c1 05 01 00 e6 01 39 02 01 00 1d 08 24 01 50 20 00 00 00 00 86 18 b3 0c b5 00 01 00 58 20 00 00 00 00 86 18 b3 0c c2 00 01 00 70 20 00 00 00 00 86 18 b3 0c c7 00 01 00 7f 20 00 00 00 00 86 18 b3 0c c2 00 01 00 8e 20 00 00 00 00 86 18 b3 0c 27 01 01 00 00 00 00 00 00 10 93 00 b1 00 53 01 01 00 00 00 00 00 00 10 93 00 54 0a 5a 01 02 00 00 00 00 00 00 10 93 00 b0 0d 61 01 03 00 00 00 00 00 00 10 93 00 5f 11 6b 01 04 00 00 00 00 00 00 10 93 00 71 11 73 01 05 00 00 00 00 00 00 10 93 00 5b 10 7e 01 06 00 00 00 00 00 00 10 93 00 f1 0e 5a 01 07 00 00 00 00 00 00 10 93 00 a3 0e 86 01 08 00 00 00 00 00 00 10 93 00 b8 0e 8b 01 08 00 00 00 00 00 00 10 93 00 e3 10 94
                                                                                                                                Data Ascii: 9$!!!A9$P X p 'STZa_kqs[~Z
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 63 00 0a 00 b9 00 63 00 1b 00 d3 00 65 00 12 00 62 05 83 00 13 00 b9 00 83 00 0a 00 b9 00 83 00 1b 00 fd 00 85 00 12 00 62 05 a3 00 13 00 b9 00 a3 00 0a 00 b9 00 a3 00 1b 00 2c 01 23 01 22 00 5c 05 23 01 12 00 62 05 63 01 22 00 62 05 69 01 12 00 44 02 83 01 13 00 b9 00 a4 01 12 00 44 02 c3 01 22 00 5c 05 c3 01 12 00 62 05 e3 01 22 00 5c 05 e3 01 12 00 62 05 e4 01 12 00 44 02 03 02 22 00 5c 05 03 02 1a 00 bb 06 23 02 22 00 5c 05 23 02 1a 00 bb 06 43 02 22 00 5c 05 43 02 1a 00 bb 06 43 02 43 03 62 05 63 02 22 00 5c 05 63 02 1a 00 bb 06 83 02 22 00 5c 05 83 02 1a 00 bb 06 a3 02 22 00 5c 05 a3 02 1a 00 bb 06 c3 02 22 00 5c 05 c3 02 1a 00 bb 06 c3 02 43 03 62 05 e3 02 22 00 5c 05 e3 02 1a 00 bb 06 e3 02 43 03 62 05 03 03 22 00 5c 05 03 03 1a 00 bb 06 43 03 22
                                                                                                                                Data Ascii: ccebb,#"\#bc"biDD"\b"\bD"\#"\#C"\CCCbc"\c"\"\"\Cb"\Cb"\C"
                                                                                                                                2025-03-26 16:38:51 UTC568INData Raw: 6e 00 4e 6f 74 53 75 70 70 6f 72 74 65 64 45 78 63 65 70 74 69 6f 6e 00 41 72 67 75 6d 65 6e 74 4f 75 74 4f 66 52 61 6e 67 65 45 78 63 65 70 74 69 6f 6e 00 41 67 67 72 65 67 61 74 65 45 78 63 65 70 74 69 6f 6e 00 41 72 67 75 6d 65 6e 74 4e 75 6c 6c 45 78 63 65 70 74 69 6f 6e 00 53 65 74 45 78 63 65 70 74 69 6f 6e 00 41 72 67 75 6d 65 6e 74 45 78 63 65 70 74 69 6f 6e 00 49 6e 76 61 6c 69 64 43 61 73 74 45 78 63 65 70 74 69 6f 6e 00 72 65 61 73 6f 6e 00 43 6f 70 79 54 6f 00 47 65 74 54 61 73 6b 52 65 73 75 6c 74 4d 65 74 68 6f 64 49 6e 66 6f 00 5f 74 61 73 6b 47 65 74 52 65 73 75 6c 74 4d 65 74 68 6f 64 49 6e 66 6f 00 4d 65 6d 62 65 72 49 6e 66 6f 00 50 61 72 61 6d 65 74 65 72 49 6e 66 6f 00 4d 61 70 00 5f 6d 61 70 00 49 6e 74 65 72 6f 70 00 54 6f 53 74 72
                                                                                                                                Data Ascii: nNotSupportedExceptionArgumentOutOfRangeExceptionAggregateExceptionArgumentNullExceptionSetExceptionArgumentExceptionInvalidCastExceptionreasonCopyToGetTaskResultMethodInfo_taskGetResultMethodInfoMemberInfoParameterInfoMap_mapInteropToStr
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 74 61 44 65 66 69 6e 69 74 69 6f 6e 41 73 00 46 72 6f 6d 55 6e 69 78 54 69 6d 65 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 00 54 6f 55 6e 69 78 54 69 6d 65 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 00 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 2e 49 6e 74 65 72 6f 70 53 65 72 76 69 63 65 73 00 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 2e 43 6f 6d 70 69 6c 65 72 53 65 72 76 69 63 65 73 00 53 79 73 74 65 6d 2e 52 65 73 6f 75 72 63 65 73 00 4d 69 63 72 6f 73 6f 66 74 2e 57 69 6e 33 32 2e 53 61 66 65 48 61 6e 64 6c 65 73 00 41 73 42 79 74 65 73 00 67 65 74 5f 56 61 6c 75 65 73 00 4e 75 6c 6c 61 62 6c 65 46 6c 61 67 73 00 49 6e 76 6f 6b 65 4a 53 57 69 74 68 41 72 67 73 00 53 79 73 74 65 6d 2e 44 69 61 67 6e 6f 73 74 69 63 73 2e 43 6f 64 65 41 6e 61 6c 79 73 69 73 00 4d 69
                                                                                                                                Data Ascii: taDefinitionAsFromUnixTimeMillisecondsToUnixTimeMillisecondsSystem.Runtime.InteropServicesSystem.Runtime.CompilerServicesSystem.ResourcesMicrosoft.Win32.SafeHandlesAsBytesget_ValuesNullableFlagsInvokeJSWithArgsSystem.Diagnostics.CodeAnalysisMi
                                                                                                                                2025-03-26 16:38:51 UTC3072INData Raw: 15 11 21 01 1e 00 04 0a 01 13 01 08 20 00 1f 80 e1 10 13 00 04 10 01 00 08 09 01 00 04 49 74 65 6d 00 00 05 20 01 01 1d 1c 05 20 01 08 1d 1c 04 20 01 1c 08 04 28 01 1c 08 05 20 00 12 80 f1 05 20 02 01 1c 1c 05 20 00 12 80 fd 04 20 01 01 1c 06 20 02 01 12 31 08 05 20 00 12 81 05 04 20 01 1c 1c 05 28 00 12 80 f1 03 28 00 1c 04 28 01 1c 1c 03 06 12 78 05 20 01 01 12 78 05 20 00 11 81 09 07 07 03 12 38 12 6c 02 05 28 00 11 81 09 06 20 02 01 12 78 0e 04 06 12 80 80 06 20 01 01 12 80 80 06 07 03 02 12 38 02 04 07 01 1d 1c 0a 00 05 01 12 31 08 12 31 08 08 04 20 01 01 08 08 01 00 08 00 00 00 00 00 1e 01 00 01 00 54 02 16 57 72 61 70 4e 6f 6e 45 78 63 65 70 74 69 6f 6e 54 68 72 6f 77 73 01 35 01 00 18 2e 4e 45 54 43 6f 72 65 41 70 70 2c 56 65 72 73 69 6f 6e 3d 76
                                                                                                                                Data Ascii: ! Item ( 1 (((x x 8l( x 811 TWrapNonExceptionThrows5.NETCoreApp,Version=v


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                149192.168.2.44989952.176.165.694436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2025-03-26 16:38:51 UTC710OUTGET /_framework/System.Private.Uri.dll HTTP/1.1
                                                                                                                                Host: notedex.app
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: max-age=0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d
                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.1291723533.1743007119; _ga_LT49ZQTFC1=GS1.1.1743007118.1.0.1743007118.0.0.0
                                                                                                                                2025-03-26 16:38:51 UTC383INHTTP/1.1 200 OK
                                                                                                                                Content-Length: 68096
                                                                                                                                Connection: close
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Date: Wed, 26 Mar 2025 16:38:51 GMT
                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Cache-Control: no-cache
                                                                                                                                ETag: "1db9d926604b400"
                                                                                                                                Last-Modified: Tue, 25 Mar 2025 14:30:04 GMT
                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                Blazor-Environment: Production
                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                2025-03-26 16:38:51 UTC3528INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 9f 32 8e 8e 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 30 00 00 00 01 00 00 08 00 00 00 00 00 00 0e 1e 01 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 01 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL2"!0 @ ``
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 13 05 28 04 00 00 0a 1f 2e 53 12 00 11 0a 28 2a 00 00 0a 49 20 ff 00 00 00 5f 13 0b 12 0b 12 04 11 05 28 19 00 00 0a 12 06 12 0c fe 15 03 00 00 1b 11 0c 14 28 2b 00 00 0a 13 07 11 05 11 06 58 13 05 12 04 11 05 25 17 58 13 05 28 04 00 00 0a 1f 2e 53 12 00 11 0a 17 58 28 2a 00 00 0a 49 1e 63 13 0b 12 0b 12 04 11 05 28 19 00 00 0a 12 06 12 0c fe 15 03 00 00 1b 11 0c 14 28 2b 00 00 0a 13 07 11 05 11 06 58 13 05 12 04 11 05 25 17 58 13 05 28 04 00 00 0a 1f 2e 53 12 00 11 0a 17 58 28 2a 00 00 0a 49 20 ff 00 00 00 5f 13 0b 12 0b 12 04 11 05 28 19 00 00 0a 12 06 12 0c fe 15 03 00 00 1b 11 0c 14 28 2b 00 00 0a 13 07 11 05 11 06 58 13 05 38 8c 00 00 00 07 11 0a 33 11 12 04 11 05 25 17 58 13 05 28 04 00 00 0a 1f 3a 53 07 11 0a 30 17 08 1e 33 13 12 04 11 05 25 17 58
                                                                                                                                Data Ascii: (.S(*I _((+X%X(.SX(*Ic((+X%X(.SX(*I _((+X83%X(:S03%X
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 16 6a fe 03 2a 4a 02 7b 1d 00 00 04 20 00 00 00 01 6a 5f 16 6a fe 03 2a 03 30 02 00 34 00 00 00 16 00 00 11 02 28 2b 00 00 06 2c 2a 02 7b 1a 00 00 04 02 7b 1e 00 00 04 7c 5a 00 00 04 7b 65 00 00 04 6f 08 00 00 0a 0a 06 1f 2f 2e 07 06 1f 5c 2e 02 18 2a 19 2a 16 2a 36 02 7b 1d 00 00 04 03 5f 16 6a fe 01 2a 36 02 7b 1d 00 00 04 03 5f 16 6a fe 03 2a 22 02 03 5f 16 6a fe 01 2a 22 02 03 5f 16 6a fe 03 2a 00 00 03 30 02 00 1f 00 00 00 17 00 00 11 02 7b 1d 00 00 04 0a 06 20 00 00 00 40 6a 5f 2d 07 02 06 28 6c 00 00 06 02 7b 1e 00 00 04 2a 5a 02 7b 1d 00 00 04 20 00 00 00 80 6e 5f 2d 06 02 28 76 00 00 06 2a 00 00 03 30 02 00 28 00 00 00 18 00 00 11 02 28 3a 00 00 06 0a 06 7b 5c 00 00 04 2d 18 03 2c 0f 02 20 00 00 00 02 6a 28 37 00 00 06 2c 01 2a 02 28 6d 00 00 06
                                                                                                                                Data Ascii: j*J{ j_j*04(+,*{{|Z{eo/.\.***6{_j*6{_j*"_j*"_j*0{ @j_-(l{*Z{ n_-(v*0((:{\-, j(7,*(m
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 2d 02 17 2a 02 03 6f 5a 00 00 0a 16 fe 01 2a 00 03 30 04 00 c4 02 00 00 25 00 00 11 03 2d 02 16 2a 02 03 33 02 17 2a 03 75 0e 00 00 02 0a 06 2d 32 02 28 33 00 00 06 2c 02 16 2a 03 75 0c 00 00 01 13 05 11 05 2d 02 16 2a 11 05 02 28 5c 00 00 06 33 02 17 2a 11 05 16 12 00 28 85 00 00 06 2d 02 16 2a 02 28 33 00 00 06 06 6f 33 00 00 06 2e 02 16 2a 02 28 5c 00 00 06 06 6f 5c 00 00 06 33 02 17 2a 02 28 5f 00 00 06 06 6f 5f 00 00 06 2e 02 16 2a 02 28 30 00 00 06 2c 12 02 28 5c 00 00 06 06 6f 5c 00 00 06 6f 5b 00 00 0a 2a 02 20 00 00 00 80 6e 28 36 00 00 06 2d 0e 06 20 00 00 00 80 6e 6f 36 00 00 06 2c 21 02 7b 1a 00 00 04 06 7b 1a 00 00 04 02 28 2a 00 00 06 2d 03 1a 2b 01 1b 28 5c 00 00 0a 2c 02 17 2a 02 28 3a 00 00 06 26 06 6f 3a 00 00 06 26 02 28 34 00 00 06 3a
                                                                                                                                Data Ascii: -*oZ*0%-*3*u-2(3,*u-*(\3*(-*(3o3.*(\o\3*(_o_.*(0,(\o\o[* n(6- no6,!{{(*-+(\,*(:&o:&(4:
                                                                                                                                2025-03-26 16:38:51 UTC568INData Raw: 02 7b 1e 00 00 04 7b 5c 00 00 04 2c 01 2a 02 7b 1c 00 00 04 02 1a 17 6f c3 00 00 06 0a 02 7b 1e 00 00 04 7b 5c 00 00 04 3a 5b 01 00 00 06 6f 0c 00 00 0a 20 f0 ff 00 00 32 07 1c 28 48 00 00 06 7a 16 0d 02 7b 1d 00 00 04 20 ff ff f8 ff 6a 5f 13 04 06 2d 04 16 e0 2b 0b 06 28 1e 00 00 0a 13 06 11 06 e0 13 05 14 13 07 02 11 05 16 06 6f 0c 00 00 0a 12 03 12 04 02 7b 1c 00 00 04 12 07 28 7a 00 00 06 06 6f 0c 00 00 0a 2e 16 11 04 20 ff ff f8 ff 6a 5f 13 04 11 04 20 00 00 07 00 6a 60 13 04 16 e0 13 06 09 2d 11 11 04 20 00 00 07 00 6a 5f 20 00 00 07 00 6a 33 1f 02 02 7b 1d 00 00 04 20 ff ff f8 ff 6a 5f 20 00 00 05 00 6a 60 7d 1d 00 00 04 38 af 00 00 00 06 16 06 6f 0c 00 00 0a 12 04 02 7b 1e 00 00 04 7c 5f 00 00 04 28 6e 00 00 06 0a 16 13 08 2b 68 02 7b 1e 00 00 04
                                                                                                                                Data Ascii: {{\,*{o{{\:[o 2(Hz{ j_-+(o{(zo. j_ j`- j_ j3{ j_ j`}8o{|_(n+h{
                                                                                                                                2025-03-26 16:38:51 UTC2820INData Raw: 32 ac 08 02 7b 1e 00 00 04 7c 5a 00 00 04 7b 64 00 00 04 2e 5b 08 02 7b 1c 00 00 04 6f b3 00 00 06 33 15 02 02 7b 1d 00 00 04 20 ff ff 7f ff 6a 5f 7d 1d 00 00 04 2b 13 02 02 7b 1d 00 00 04 20 00 00 80 00 6a 60 7d 1d 00 00 04 02 02 7b 1d 00 00 04 20 08 02 00 00 6a 60 7d 1d 00 00 04 02 7b 1e 00 00 04 7c 5a 00 00 04 08 d1 7d 64 00 00 04 02 7b 1e 00 00 04 06 7d 5c 00 00 04 2a 26 02 03 04 28 87 00 00 06 2a 00 03 30 04 00 8f 00 00 00 2d 00 00 11 02 7b 1d 00 00 04 d1 20 80 3f 00 00 5f 1c 63 d1 0a 02 17 6a 28 37 00 00 06 2c 05 06 17 60 d1 0a 03 1f 10 5f 2c 4c 02 20 00 e0 00 00 6a 28 37 00 00 06 2c 08 06 1f 10 60 d1 0a 2b 36 02 28 2b 00 00 06 2c 2e 02 7b 1a 00 00 04 02 7b 1e 00 00 04 7c 5a 00 00 04 7b 65 00 00 04 02 28 35 00 00 06 58 17 59 6f 08 00 00 0a 1f 7c 33
                                                                                                                                Data Ascii: 2{|Z{d.[{o3{ j_}+{ j`}{ j`}{|Z}d{}\*&(*0-{ ?_cj(7,`_,L j(7,`+6(+,.{{|Z{e(5XYo|3
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 00 00 04 7b 61 00 00 04 2d 24 02 7b 1e 00 00 04 7c 5a 00 00 04 7b 67 00 00 04 02 7b 1a 00 00 04 6f 0c 00 00 0a 33 07 02 7b 1a 00 00 04 2a 02 7b 1a 00 00 04 02 7b 1e 00 00 04 7c 5a 00 00 04 7b 61 00 00 04 02 7b 1e 00 00 04 7c 5a 00 00 04 7b 67 00 00 04 02 7b 1e 00 00 04 7c 5a 00 00 04 7b 61 00 00 04 59 6f 09 00 00 0a 2a 02 7b 1a 00 00 04 02 7b 1e 00 00 04 7c 5a 00 00 04 7b 61 00 00 04 02 7b 1e 00 00 04 7c 5a 00 00 04 7b 65 00 00 04 02 7b 1e 00 00 04 7c 5a 00 00 04 7b 61 00 00 04 59 6f 09 00 00 0a 2a 02 7b 1e 00 00 04 7c 5a 00 00 04 7b 61 00 00 04 2d 24 02 7b 1e 00 00 04 7c 5a 00 00 04 7b 67 00 00 04 02 7b 1a 00 00 04 6f 0c 00 00 0a 33 07 02 7b 1a 00 00 04 2a 02 7b 1a 00 00 04 02 7b 1e 00 00 04 7c 5a 00 00 04 7b 61 00 00 04 02 7b 1e 00 00 04 7c 5a 00 00 04
                                                                                                                                Data Ascii: {a-${|Z{g{o3{*{{|Z{a{|Z{g{|Z{aYo*{{|Z{a{|Z{e{|Z{aYo*{|Z{a-${|Z{g{o3{*{{|Z{a{|Z
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 58 49 25 0c 1f 3a 2e 05 08 1f 7c 33 4b 02 06 d3 18 5a 58 49 28 aa 00 00 06 2c 2e 02 06 18 58 d3 18 5a 58 49 25 0c 1f 5c 2e 05 08 1f 2f 33 15 05 05 4c 20 00 00 10 28 6a 60 55 0e 04 7e ba 00 00 04 51 06 2a 04 1d 54 16 2a 08 1f 3a 33 05 04 18 54 2b 03 04 17 54 16 2a 02 06 d3 18 5a 58 49 25 0c 1f 2f 2e 05 08 1f 5c 33 4e 02 06 17 58 d3 18 5a 58 49 25 0c 1f 5c 2e 05 08 1f 2f 33 35 05 05 4c 20 00 00 10 30 6a 60 55 0e 04 7e ba 00 00 04 51 06 18 58 0a 2b 04 06 17 58 0a 06 03 2f 12 02 06 d3 18 5a 58 49 25 0c 1f 2f 2e eb 08 1f 5c 2e e6 06 2a 04 17 54 16 2a 07 03 33 05 04 17 54 16 2a 04 02 06 d3 18 5a 58 07 06 59 73 6a 00 00 0a 0e 04 28 79 00 00 06 54 04 4a 2c 02 16 2a 07 17 58 2a 00 00 03 30 02 00 5e 02 00 00 32 00 00 11 03 18 33 1b 02 4c 69 20 20 00 20 00 60 20 77
                                                                                                                                Data Ascii: XI%:.|3KZXI(,.XZXI%\./3L (j`U~Q*T*:3T+T*ZXI%/.\3NXZXI%\./35L 0j`U~QX+X/ZXI%/.\.*T*3T*ZXYsj(yTJ,*X*0^23Li ` w
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 0a 07 2d 04 06 17 60 0a 04 11 05 54 06 2a 00 00 03 30 0a 00 aa 05 00 00 36 00 00 11 02 20 00 40 00 00 6a 28 37 00 00 06 2c 08 03 1f 2f 28 d4 00 00 06 02 7b 1e 00 00 04 7c 5a 00 00 04 7b 65 00 00 04 02 7b 1e 00 00 04 7c 5a 00 00 04 7b 66 00 00 04 33 01 2a 03 28 ca 00 00 06 0a 02 28 35 00 00 06 0b 04 17 40 8e 02 00 00 02 20 00 20 00 00 6a 28 37 00 00 06 39 bd 00 00 00 03 02 7b 1a 00 00 04 02 7b 1e 00 00 04 7c 5a 00 00 04 7b 65 00 00 04 02 7b 1e 00 00 04 7c 5a 00 00 04 7b 66 00 00 04 02 7b 1e 00 00 04 7c 5a 00 00 04 7b 65 00 00 04 59 28 12 00 00 0a 28 d8 00 00 06 02 7b 1c 00 00 04 20 00 00 00 02 6f ba 00 00 06 39 72 01 00 00 02 1f 10 6a 28 37 00 00 06 39 64 01 00 00 02 28 29 00 00 06 3a 59 01 00 00 03 28 cd 00 00 06 13 04 11 04 e0 0d 03 28 ca 00 00 06 13 05
                                                                                                                                Data Ascii: -`T*06 @j(7,/({|Z{e{|Z{f3*((5@ j(79{{|Z{e{|Z{f{|Z{eY(({ o9rj(79d():Y((
                                                                                                                                2025-03-26 16:38:51 UTC4096INData Raw: 1c 00 00 04 02 05 6f c1 00 00 06 05 50 2c 32 04 17 3b e1 00 00 00 03 39 db 00 00 00 03 1a 3d d4 00 00 00 02 14 7d 1c 00 00 04 05 14 51 02 02 7b 1d 00 00 04 20 00 00 08 00 6a 5f 7d 1d 00 00 04 2a 03 2d 0e 02 20 00 00 00 04 6a 28 37 00 00 06 2c 1c 02 20 00 00 00 01 6a 02 7b 1d 00 00 04 20 00 00 08 00 6a 5f 60 7d 1d 00 00 04 2b 0d 04 18 33 09 05 1f 0c 28 48 00 00 06 51 06 2c 79 02 28 3b 00 00 06 de 71 0c 05 08 51 de 6b 03 2c 59 04 17 2e 55 03 1a 30 51 05 14 51 02 02 7b 1d 00 00 04 21 00 00 08 00 02 00 00 00 5f 7d 1d 00 00 04 06 2c 44 02 02 02 7b 1b 00 00 04 16 02 7b 1b 00 00 04 6f 0c 00 00 0a 16 28 89 00 00 06 7d 1a 00 00 04 02 7b 1a 00 00 04 6f 0c 00 00 0a 20 ff ff 00 00 31 13 1c 10 01 2a 02 14 7d 1a 00 00 04 05 03 28 48 00 00 06 51 2a 01 1c 00 00 00 00 6e
                                                                                                                                Data Ascii: oP,2;9=}Q{ j_}*- j(7, j{ j_`}+3(HQ,y(;qQk,Y.U0QQ{!_},D{{o(}{o 1*}(HQ*n


                                                                                                                                020406080s020406080100

                                                                                                                                Click to jump to process

                                                                                                                                020406080s0.0050100150200MB

                                                                                                                                Click to jump to process

                                                                                                                                Target ID:1
                                                                                                                                Start time:12:38:26
                                                                                                                                Start date:26/03/2025
                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                Imagebase:0x7ff786830000
                                                                                                                                File size:3'388'000 bytes
                                                                                                                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:false

                                                                                                                                Target ID:2
                                                                                                                                Start time:12:38:29
                                                                                                                                Start date:26/03/2025
                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2156,i,10798291701817894517,15155814333404552115,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2188 /prefetch:3
                                                                                                                                Imagebase:0x7ff786830000
                                                                                                                                File size:3'388'000 bytes
                                                                                                                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:false

                                                                                                                                Target ID:4
                                                                                                                                Start time:12:38:35
                                                                                                                                Start date:26/03/2025
                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://notedex.app/CardShare/2d6cdd7b-2589-4e00-9c06-b91087357b2d"
                                                                                                                                Imagebase:0x7ff786830000
                                                                                                                                File size:3'388'000 bytes
                                                                                                                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:true
                                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                                Target ID:19
                                                                                                                                Start time:12:39:06
                                                                                                                                Start date:26/03/2025
                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2156,i,10798291701817894517,15155814333404552115,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=6096 /prefetch:8
                                                                                                                                Imagebase:0x7ff786830000
                                                                                                                                File size:3'388'000 bytes
                                                                                                                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:false

                                                                                                                                No disassembly